Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2024-31083 (GCVE-0-2024-31083)
Vulnerability from cvelistv5
- CWE-416 - Use After Free
| Vendor | Product | Version | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| Version: 21.1.12 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| 
 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-31083",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-05T18:36:25.769082Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-20T14:32:44.924Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T01:46:04.596Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/04/03/13"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/04/12/10"
          },
          {
            "name": "RHSA-2024:1785",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:1785"
          },
          {
            "name": "RHSA-2024:2036",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2036"
          },
          {
            "name": "RHSA-2024:2037",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2037"
          },
          {
            "name": "RHSA-2024:2038",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2038"
          },
          {
            "name": "RHSA-2024:2039",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2039"
          },
          {
            "name": "RHSA-2024:2040",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2040"
          },
          {
            "name": "RHSA-2024:2041",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2041"
          },
          {
            "name": "RHSA-2024:2042",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2042"
          },
          {
            "name": "RHSA-2024:2080",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2080"
          },
          {
            "name": "RHSA-2024:2616",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:2616"
          },
          {
            "name": "RHSA-2024:3258",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:3258"
          },
          {
            "name": "RHSA-2024:3261",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:3261"
          },
          {
            "name": "RHSA-2024:3343",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2024:3343"
          },
          {
            "tags": [
              "vdb-entry",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
          },
          {
            "name": "RHBZ#2272000",
            "tags": [
              "issue-tracking",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "collectionURL": "https://gitlab.freedesktop.org/xorg/xserver",
          "defaultStatus": "unaffected",
          "packageName": "xorg-x11-server",
          "versions": [
            {
              "status": "affected",
              "version": "21.1.12"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:rhel_els:6"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 6 Extended Lifecycle Support  - EXTENSION",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.1.0-25.el6_10.13",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:7::computenode",
            "cpe:/o:redhat:enterprise_linux:7::client",
            "cpe:/o:redhat:enterprise_linux:7::server",
            "cpe:/o:redhat:enterprise_linux:7::workstation"
          ],
          "defaultStatus": "affected",
          "packageName": "xorg-x11-server",
          "product": "Red Hat Enterprise Linux 7",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.20.4-29.el7_9",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:7::computenode",
            "cpe:/o:redhat:enterprise_linux:7::client",
            "cpe:/o:redhat:enterprise_linux:7::server",
            "cpe:/o:redhat:enterprise_linux:7::workstation"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 7",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.8.0-33.el7_9",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:8::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.13.1-2.el8_9.10",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:8::appstream",
            "cpe:/a:redhat:enterprise_linux:8::crb"
          ],
          "defaultStatus": "affected",
          "packageName": "xorg-x11-server",
          "product": "Red Hat Enterprise Linux 8",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.20.11-23.el8_10",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:8::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.13.1-10.el8_10",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:8::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "xorg-x11-server-Xwayland",
          "product": "Red Hat Enterprise Linux 8",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:21.1.3-16.el8_10",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_tus:8.2::appstream",
            "cpe:/a:redhat:rhel_e4s:8.2::appstream",
            "cpe:/a:redhat:rhel_aus:8.2::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8.2 Advanced Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.9.0-15.el8_2.11",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_tus:8.2::appstream",
            "cpe:/a:redhat:rhel_e4s:8.2::appstream",
            "cpe:/a:redhat:rhel_aus:8.2::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.9.0-15.el8_2.11",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_tus:8.2::appstream",
            "cpe:/a:redhat:rhel_e4s:8.2::appstream",
            "cpe:/a:redhat:rhel_aus:8.2::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.9.0-15.el8_2.11",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_e4s:8.4::appstream",
            "cpe:/a:redhat:rhel_tus:8.4::appstream",
            "cpe:/a:redhat:rhel_aus:8.4::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.11.0-8.el8_4.10",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_e4s:8.4::appstream",
            "cpe:/a:redhat:rhel_tus:8.4::appstream",
            "cpe:/a:redhat:rhel_aus:8.4::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.11.0-8.el8_4.10",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_e4s:8.4::appstream",
            "cpe:/a:redhat:rhel_tus:8.4::appstream",
            "cpe:/a:redhat:rhel_aus:8.4::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.11.0-8.el8_4.10",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_eus:8.6::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8.6 Extended Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.12.0-6.el8_6.11",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_eus:8.8::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 8.8 Extended Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.12.0-15.el8_8.10",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:9::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 9",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.13.1-8.el9_4.3",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:9::crb",
            "cpe:/a:redhat:enterprise_linux:9::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "xorg-x11-server-Xwayland",
          "product": "Red Hat Enterprise Linux 9",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:23.2.7-1.el9",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:enterprise_linux:9::crb",
            "cpe:/a:redhat:enterprise_linux:9::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "xorg-x11-server",
          "product": "Red Hat Enterprise Linux 9",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.20.11-26.el9",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_eus:9.0::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 9.0 Extended Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.11.0-22.el9_0.11",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/a:redhat:rhel_eus:9.2::appstream"
          ],
          "defaultStatus": "affected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 9.2 Extended Update Support",
          "vendor": "Red Hat",
          "versions": [
            {
              "lessThan": "*",
              "status": "unaffected",
              "version": "0:1.12.0-14.el9_2.8",
              "versionType": "rpm"
            }
          ]
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:10"
          ],
          "defaultStatus": "unaffected",
          "packageName": "tigervnc",
          "product": "Red Hat Enterprise Linux 10",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:10"
          ],
          "defaultStatus": "unaffected",
          "packageName": "xorg-x11-server",
          "product": "Red Hat Enterprise Linux 10",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:10"
          ],
          "defaultStatus": "unaffected",
          "packageName": "xorg-x11-server-Xwayland",
          "product": "Red Hat Enterprise Linux 10",
          "vendor": "Red Hat"
        },
        {
          "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
          "cpes": [
            "cpe:/o:redhat:enterprise_linux:6"
          ],
          "defaultStatus": "unknown",
          "packageName": "xorg-x11-server",
          "product": "Red Hat Enterprise Linux 6",
          "vendor": "Red Hat"
        }
      ],
      "datePublic": "2024-04-03T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request."
        }
      ],
      "metrics": [
        {
          "other": {
            "content": {
              "namespace": "https://access.redhat.com/security/updates/classification/",
              "value": "Important"
            },
            "type": "Red Hat severity rating"
          }
        },
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "CVSS"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-416",
              "description": "Use After Free",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2025-08-04T21:06:48.612Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2024:1785",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "name": "RHSA-2024:2036",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "name": "RHSA-2024:2037",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "name": "RHSA-2024:2038",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "name": "RHSA-2024:2039",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "name": "RHSA-2024:2040",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "name": "RHSA-2024:2041",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "name": "RHSA-2024:2042",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "name": "RHSA-2024:2080",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "name": "RHSA-2024:2616",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "name": "RHSA-2024:3258",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "name": "RHSA-2024:3261",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "name": "RHSA-2024:3343",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "name": "RHSA-2024:9093",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "name": "RHSA-2024:9122",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "name": "RHSA-2025:12751",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "tags": [
            "vdb-entry",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "name": "RHBZ#2272000",
          "tags": [
            "issue-tracking",
            "x_refsource_REDHAT"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        }
      ],
      "timeline": [
        {
          "lang": "en",
          "time": "2024-03-28T00:00:00+00:00",
          "value": "Reported to Red Hat."
        },
        {
          "lang": "en",
          "time": "2024-04-03T00:00:00+00:00",
          "value": "Made public."
        }
      ],
      "title": "Xorg-x11-server: use-after-free in procrenderaddglyphs",
      "workarounds": [
        {
          "lang": "en",
          "value": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
        }
      ],
      "x_redhatCweChain": "CWE-416: Use After Free"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2024-31083",
    "datePublished": "2024-04-05T12:04:49.414Z",
    "dateReserved": "2024-03-28T02:56:55.575Z",
    "dateUpdated": "2025-08-04T21:06:48.612Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-31083\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2024-04-05T12:15:37.577\",\"lastModified\":\"2025-08-04T21:15:29.343\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 una vulnerabilidad de use-after-free en la funci\u00f3n ProcRenderAddGlyphs() de los servidores Xorg. Este problema ocurre cuando se llama a AllocateGlyph() para almacenar nuevos glifos enviados por el cliente al servidor X, lo que potencialmente resulta en m\u00faltiples entradas que apuntan a los mismos glifos no recontados. En consecuencia, ProcRenderAddGlyphs() puede liberar un glifo, lo que lleva a un escenario de use-after-free cuando posteriormente se accede al mismo puntero de glifo. Esta falla permite que un atacante autenticado ejecute c\u00f3digo arbitrario en el sistema enviando una solicitud especialmente manipulada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1785\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2036\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2037\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2038\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2039\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2040\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2041\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2042\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2080\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2616\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3258\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3261\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3343\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:9093\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:9122\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2025:12751\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-31083\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2272000\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/04/03/13\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/04/12/10\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:1785\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2036\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2037\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2038\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2039\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2040\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2041\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2042\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2080\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:2616\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3258\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3261\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2024:3343\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/security/cve/CVE-2024-31083\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=2272000\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/04/03/13\", \"tags\": [\"x_transferred\"]}, {\"url\": \"http://www.openwall.com/lists/oss-security/2024/04/12/10\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:1785\", \"name\": \"RHSA-2024:1785\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2036\", \"name\": \"RHSA-2024:2036\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2037\", \"name\": \"RHSA-2024:2037\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2038\", \"name\": \"RHSA-2024:2038\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2039\", \"name\": \"RHSA-2024:2039\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2040\", \"name\": \"RHSA-2024:2040\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2041\", \"name\": \"RHSA-2024:2041\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2042\", \"name\": \"RHSA-2024:2042\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2080\", \"name\": \"RHSA-2024:2080\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2616\", \"name\": \"RHSA-2024:2616\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:3258\", \"name\": \"RHSA-2024:3258\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:3261\", \"name\": \"RHSA-2024:3261\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:3343\", \"name\": \"RHSA-2024:3343\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2024-31083\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2272000\", \"name\": \"RHBZ#2272000\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\", \"x_transferred\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/\", \"tags\": [\"x_transferred\"]}, {\"url\": \"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T01:46:04.596Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-31083\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-04-05T18:36:25.769082Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-06-20T14:32:32.541Z\"}}], \"cna\": {\"title\": \"Xorg-x11-server: use-after-free in procrenderaddglyphs\", \"metrics\": [{\"other\": {\"type\": \"Red Hat severity rating\", \"content\": {\"value\": \"Important\", \"namespace\": \"https://access.redhat.com/security/updates/classification/\"}}}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"versions\": [{\"status\": \"affected\", \"version\": \"21.1.12\"}], \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://gitlab.freedesktop.org/xorg/xserver\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:rhel_els:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6 Extended Lifecycle Support  - EXTENSION\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.1.0-25.el6_10.13\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7::computenode\", \"cpe:/o:redhat:enterprise_linux:7::client\", \"cpe:/o:redhat:enterprise_linux:7::server\", \"cpe:/o:redhat:enterprise_linux:7::workstation\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.20.4-29.el7_9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:7::computenode\", \"cpe:/o:redhat:enterprise_linux:7::client\", \"cpe:/o:redhat:enterprise_linux:7::server\", \"cpe:/o:redhat:enterprise_linux:7::workstation\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 7\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.8.0-33.el7_9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.13.1-2.el8_9.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\", \"cpe:/a:redhat:enterprise_linux:8::crb\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.20.11-23.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.13.1-10.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:21.1.3-16.el8_10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"xorg-x11-server-Xwayland\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.2::appstream\", \"cpe:/a:redhat:rhel_e4s:8.2::appstream\", \"cpe:/a:redhat:rhel_aus:8.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Advanced Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.9.0-15.el8_2.11\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.2::appstream\", \"cpe:/a:redhat:rhel_e4s:8.2::appstream\", \"cpe:/a:redhat:rhel_aus:8.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.9.0-15.el8_2.11\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_tus:8.2::appstream\", \"cpe:/a:redhat:rhel_e4s:8.2::appstream\", \"cpe:/a:redhat:rhel_aus:8.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.9.0-15.el8_2.11\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/a:redhat:rhel_tus:8.4::appstream\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.11.0-8.el8_4.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/a:redhat:rhel_tus:8.4::appstream\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Telecommunications Update Service\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.11.0-8.el8_4.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_e4s:8.4::appstream\", \"cpe:/a:redhat:rhel_tus:8.4::appstream\", \"cpe:/a:redhat:rhel_aus:8.4::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.11.0-8.el8_4.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:8.6::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.6 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.12.0-6.el8_6.11\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:8.8::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 8.8 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.12.0-15.el8_8.10\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.13.1-8.el9_4.3\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::crb\", \"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:23.2.7-1.el9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"xorg-x11-server-Xwayland\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:enterprise_linux:9::crb\", \"cpe:/a:redhat:enterprise_linux:9::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.20.11-26.el9\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.0::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.0 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.11.0-22.el9_0.11\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/a:redhat:rhel_eus:9.2::appstream\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 9.2 Extended Update Support\", \"versions\": [{\"status\": \"unaffected\", \"version\": \"0:1.12.0-14.el9_2.8\", \"lessThan\": \"*\", \"versionType\": \"rpm\"}], \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"affected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"packageName\": \"tigervnc\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:10\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 10\", \"packageName\": \"xorg-x11-server-Xwayland\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unaffected\"}, {\"cpes\": [\"cpe:/o:redhat:enterprise_linux:6\"], \"vendor\": \"Red Hat\", \"product\": \"Red Hat Enterprise Linux 6\", \"packageName\": \"xorg-x11-server\", \"collectionURL\": \"https://access.redhat.com/downloads/content/package-browser/\", \"defaultStatus\": \"unknown\"}], \"timeline\": [{\"lang\": \"en\", \"time\": \"2024-03-28T00:00:00+00:00\", \"value\": \"Reported to Red Hat.\"}, {\"lang\": \"en\", \"time\": \"2024-04-03T00:00:00+00:00\", \"value\": \"Made public.\"}], \"datePublic\": \"2024-04-03T00:00:00.000Z\", \"references\": [{\"url\": \"https://access.redhat.com/errata/RHSA-2024:1785\", \"name\": \"RHSA-2024:1785\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2036\", \"name\": \"RHSA-2024:2036\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2037\", \"name\": \"RHSA-2024:2037\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2038\", \"name\": \"RHSA-2024:2038\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2039\", \"name\": \"RHSA-2024:2039\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2040\", \"name\": \"RHSA-2024:2040\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2041\", \"name\": \"RHSA-2024:2041\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2042\", \"name\": \"RHSA-2024:2042\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2080\", \"name\": \"RHSA-2024:2080\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:2616\", \"name\": \"RHSA-2024:2616\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:3258\", \"name\": \"RHSA-2024:3258\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:3261\", \"name\": \"RHSA-2024:3261\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:3343\", \"name\": \"RHSA-2024:3343\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:9093\", \"name\": \"RHSA-2024:9093\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2024:9122\", \"name\": \"RHSA-2024:9122\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2025:12751\", \"name\": \"RHSA-2025:12751\", \"tags\": [\"vendor-advisory\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://access.redhat.com/security/cve/CVE-2024-31083\", \"tags\": [\"vdb-entry\", \"x_refsource_REDHAT\"]}, {\"url\": \"https://bugzilla.redhat.com/show_bug.cgi?id=2272000\", \"name\": \"RHBZ#2272000\", \"tags\": [\"issue-tracking\", \"x_refsource_REDHAT\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"Use After Free\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2025-08-04T21:06:48.612Z\"}, \"x_redhatCweChain\": \"CWE-416: Use After Free\"}}",
      "cveMetadata": "{\"cveId\": \"CVE-2024-31083\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-04T21:06:48.612Z\", \"dateReserved\": \"2024-03-28T02:56:55.575Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2024-04-05T12:04:49.414Z\", \"assignerShortName\": \"redhat\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}
  rhsa-2024_2037
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2037",
        "url": "https://access.redhat.com/errata/RHSA-2024:2037"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2037.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:18:51+00:00",
      "generator": {
        "date": "2024-11-24T14:18:51+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2037",
      "initial_release_date": "2024-04-24T15:35:30+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:35:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:35:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:18:51+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.9.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.src",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.src",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_2080
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents\n(CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice\n(CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2080",
        "url": "https://access.redhat.com/errata/RHSA-2024:2080"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2080.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:58+00:00",
      "generator": {
        "date": "2024-11-24T14:19:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2080",
      "initial_release_date": "2024-04-29T13:07:58+00:00",
      "revision_history": [
        {
          "date": "2024-04-29T13:07:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-29T13:07:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.src",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.src",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-applet@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_2038
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2038",
        "url": "https://access.redhat.com/errata/RHSA-2024:2038"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2038.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:05+00:00",
      "generator": {
        "date": "2024-11-24T14:19:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2038",
      "initial_release_date": "2024-04-24T15:51:22+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:51:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:51:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                  "product_id": "AppStream-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.src",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2080
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents\n(CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice\n(CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2080",
        "url": "https://access.redhat.com/errata/RHSA-2024:2080"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2080.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:46+00:00",
      "generator": {
        "date": "2025-09-25T13:08:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2080",
      "initial_release_date": "2024-04-29T13:07:58+00:00",
      "revision_history": [
        {
          "date": "2024-04-29T13:07:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-29T13:07:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.src",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.src",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-applet@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2036
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2036",
        "url": "https://access.redhat.com/errata/RHSA-2024:2036"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2036.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:40+00:00",
      "generator": {
        "date": "2025-09-25T13:08:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2036",
      "initial_release_date": "2024-04-24T15:36:45+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:36:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:36:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.src",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.src",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2041
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2041",
        "url": "https://access.redhat.com/errata/RHSA-2024:2041"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2041.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:42+00:00",
      "generator": {
        "date": "2025-09-25T13:08:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2041",
      "initial_release_date": "2024-04-24T15:37:20+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:37:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:37:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.src",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.src",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-applet@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2039
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2039",
        "url": "https://access.redhat.com/errata/RHSA-2024:2039"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2039.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:41+00:00",
      "generator": {
        "date": "2025-09-25T13:08:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2039",
      "initial_release_date": "2024-04-24T15:46:00+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:46:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:46:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.src",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_3258
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3258",
        "url": "https://access.redhat.com/errata/RHSA-2024:3258"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3258.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:18:42+00:00",
      "generator": {
        "date": "2024-11-24T14:18:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:3258",
      "initial_release_date": "2024-05-22T11:45:11+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T11:45:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T11:45:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:18:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                  "product_id": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-23.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-23.el8_10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-23.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-23.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-23.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-23.el8_10.src",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_2616
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2616",
        "url": "https://access.redhat.com/errata/RHSA-2024:2616"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2616.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:20:08+00:00",
      "generator": {
        "date": "2024-11-24T14:20:08+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2616",
      "initial_release_date": "2024-04-30T16:49:02+00:00",
      "revision_history": [
        {
          "date": "2024-04-30T16:49:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-30T16:49:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:20:08+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.src",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.src",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:3258
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3258",
        "url": "https://access.redhat.com/errata/RHSA-2024:3258"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3258.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:10:23+00:00",
      "generator": {
        "date": "2025-09-25T13:10:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:3258",
      "initial_release_date": "2024-05-22T11:45:11+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T11:45:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T11:45:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:10:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                  "product_id": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-23.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-23.el8_10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-23.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-23.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-23.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-23.el8_10.src",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2041
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2041",
        "url": "https://access.redhat.com/errata/RHSA-2024:2041"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2041.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:42+00:00",
      "generator": {
        "date": "2025-09-25T13:08:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2041",
      "initial_release_date": "2024-04-24T15:37:20+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:37:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:37:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.src",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.src",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-applet@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:3261
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3261",
        "url": "https://access.redhat.com/errata/RHSA-2024:3261"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3261.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:10:24+00:00",
      "generator": {
        "date": "2025-09-25T13:10:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:3261",
      "initial_release_date": "2024-05-22T11:53:58+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T11:53:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T11:53:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:10:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.src",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_2042
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2042",
        "url": "https://access.redhat.com/errata/RHSA-2024:2042"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2042.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:48+00:00",
      "generator": {
        "date": "2024-11-24T14:19:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2042",
      "initial_release_date": "2024-04-24T15:46:25+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:46:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:46:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.src",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.src",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2042
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2042",
        "url": "https://access.redhat.com/errata/RHSA-2024:2042"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2042.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:43+00:00",
      "generator": {
        "date": "2025-09-25T13:08:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2042",
      "initial_release_date": "2024-04-24T15:46:25+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:46:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:46:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.src",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.src",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:9093
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Xwayland is an X server for running X clients under Wayland.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:9093",
        "url": "https://access.redhat.com/errata/RHSA-2024:9093"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index",
        "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "external",
        "summary": "RHEL-25083",
        "url": "https://issues.redhat.com/browse/RHEL-25083"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9093.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server-Xwayland security update",
    "tracking": {
      "current_release_date": "2025-09-25T15:08:58+00:00",
      "generator": {
        "date": "2025-09-25T15:08:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:9093",
      "initial_release_date": "2024-11-12T08:54:07+00:00",
      "revision_history": [
        {
          "date": "2024-11-12T08:54:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-11-12T08:54:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T15:08:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_9122
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:9122",
        "url": "https://access.redhat.com/errata/RHSA-2024:9122"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index",
        "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9122.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:27+00:00",
      "generator": {
        "date": "2024-11-24T14:19:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:9122",
      "initial_release_date": "2024-11-12T09:42:22+00:00",
      "revision_history": [
        {
          "date": "2024-11-12T09:42:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-11-12T09:42:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-26.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.11-26.el9.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.11-26.el9.src",
                  "product_id": "xorg-x11-server-0:1.20.11-26.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-26.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-26.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-26.el9.src",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-26.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-26.el9.src",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:3261
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3261",
        "url": "https://access.redhat.com/errata/RHSA-2024:3261"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3261.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:10:24+00:00",
      "generator": {
        "date": "2025-09-25T13:10:24+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:3261",
      "initial_release_date": "2024-05-22T11:53:58+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T11:53:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T11:53:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:10:24+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.src",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2038
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2038",
        "url": "https://access.redhat.com/errata/RHSA-2024:2038"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2038.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:41+00:00",
      "generator": {
        "date": "2025-09-25T13:08:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2038",
      "initial_release_date": "2024-04-24T15:51:22+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:51:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:51:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                  "product_id": "AppStream-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.src",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2039
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2039",
        "url": "https://access.redhat.com/errata/RHSA-2024:2039"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2039.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:41+00:00",
      "generator": {
        "date": "2025-09-25T13:08:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2039",
      "initial_release_date": "2024-04-24T15:46:00+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:46:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:46:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.src",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2037
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2037",
        "url": "https://access.redhat.com/errata/RHSA-2024:2037"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2037.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:41+00:00",
      "generator": {
        "date": "2025-09-25T13:08:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2037",
      "initial_release_date": "2024-04-24T15:35:30+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:35:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:35:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.9.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.src",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.src",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:9122
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:9122",
        "url": "https://access.redhat.com/errata/RHSA-2024:9122"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index",
        "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9122.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server security update",
    "tracking": {
      "current_release_date": "2025-09-25T15:09:01+00:00",
      "generator": {
        "date": "2025-09-25T15:09:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:9122",
      "initial_release_date": "2024-11-12T09:42:22+00:00",
      "revision_history": [
        {
          "date": "2024-11-12T09:42:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-11-12T09:42:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T15:09:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-26.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.11-26.el9.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.11-26.el9.src",
                  "product_id": "xorg-x11-server-0:1.20.11-26.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-26.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-26.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-26.el9.src",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-26.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-26.el9.src",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2080
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents\n(CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice\n(CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2080",
        "url": "https://access.redhat.com/errata/RHSA-2024:2080"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2080.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:46+00:00",
      "generator": {
        "date": "2025-09-25T13:08:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2080",
      "initial_release_date": "2024-04-29T13:07:58+00:00",
      "revision_history": [
        {
          "date": "2024-04-29T13:07:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-29T13:07:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.src",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.src",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                "product": {
                  "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                  "product_id": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-applet@1.8.0-33.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                "product": {
                  "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                  "product_id": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.8.0-33.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.8.0-33.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-license-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
          "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
          "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-29T13:07:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2080"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Client-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Client-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Client-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7ComputeNode-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Server-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Server-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Server-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.src",
            "7Workstation-optional-7.9.Z:tigervnc-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-debuginfo-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-icons-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-license-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-applet-0:1.8.0-33.el7_9.noarch",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.s390x",
            "7Workstation-optional-7.9.Z:tigervnc-server-minimal-0:1.8.0-33.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:tigervnc-server-module-0:1.8.0-33.el7_9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2040
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2040",
        "url": "https://access.redhat.com/errata/RHSA-2024:2040"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2040.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:41+00:00",
      "generator": {
        "date": "2025-09-25T13:08:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2040",
      "initial_release_date": "2024-04-24T15:49:05+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:49:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:49:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                  "product_id": "AppStream-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.src",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:3258
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3258",
        "url": "https://access.redhat.com/errata/RHSA-2024:3258"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3258.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:10:23+00:00",
      "generator": {
        "date": "2025-09-25T13:10:23+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:3258",
      "initial_release_date": "2024-05-22T11:45:11+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T11:45:11+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T11:45:11+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:10:23+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 8)",
                  "product_id": "CRB-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                  "product_id": "xorg-x11-server-0:1.20.11-23.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-23.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-23.el8_10?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-23.el8_10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-23.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-23.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-23.el8_10.src as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-23.el8_10.src",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch as a component of Red Hat Enterprise Linux CRB (v. 8)",
          "product_id": "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
        "relates_to_product_reference": "CRB-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
          "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:45:11+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3258"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-0:1.20.11-23.el8_10.src",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xnest-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xorg-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-common-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debuginfo-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-debugsource-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.aarch64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.i686",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.ppc64le",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.s390x",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-devel-0:1.20.11-23.el8_10.x86_64",
            "CRB-8.10.0.Z.MAIN.EUS:xorg-x11-server-source-0:1.20.11-23.el8_10.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2040
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2040",
        "url": "https://access.redhat.com/errata/RHSA-2024:2040"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2040.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:41+00:00",
      "generator": {
        "date": "2025-09-25T13:08:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2040",
      "initial_release_date": "2024-04-24T15:49:05+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:49:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:49:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                  "product_id": "AppStream-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.src",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_2040
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2040",
        "url": "https://access.redhat.com/errata/RHSA-2024:2040"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2040.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:15+00:00",
      "generator": {
        "date": "2024-11-24T14:19:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2040",
      "initial_release_date": "2024-04-24T15:49:05+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:49:05+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:49:05+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)",
                  "product_id": "AppStream-9.2.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.src",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-14.el9_2.8?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-14.el9_2.8?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.src",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)",
          "product_id": "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
          "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
          "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:49:05+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2040"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.src",
            "AppStream-9.2.0.Z.EUS:tigervnc-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-debugsource-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-icons-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-license-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-selinux-0:1.12.0-14.el9_2.8.noarch",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-0:1.12.0-14.el9_2.8.x86_64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.aarch64",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.ppc64le",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.s390x",
            "AppStream-9.2.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-14.el9_2.8.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:1785
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the\nbasic low-level functionality that full-fledged graphical user interfaces are\ndesigned upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1785",
        "url": "https://access.redhat.com/errata/RHSA-2024:1785"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1785.json"
      }
    ],
    "title": "Red Hat Security Advisory: X.Org server security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:04+00:00",
      "generator": {
        "date": "2025-09-25T13:08:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:1785",
      "initial_release_date": "2024-04-11T17:09:25+00:00",
      "revision_history": [
        {
          "date": "2024-04-11T17:09:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-11T17:09:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                  "product_id": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.4-29.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.4-29.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2616
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2616",
        "url": "https://access.redhat.com/errata/RHSA-2024:2616"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2616.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:09:20+00:00",
      "generator": {
        "date": "2025-09-25T13:09:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2616",
      "initial_release_date": "2024-04-30T16:49:02+00:00",
      "revision_history": [
        {
          "date": "2024-04-30T16:49:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-30T16:49:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:09:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.src",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.src",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2042
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2042",
        "url": "https://access.redhat.com/errata/RHSA-2024:2042"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2042.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:43+00:00",
      "generator": {
        "date": "2025-09-25T13:08:43+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2042",
      "initial_release_date": "2024-04-24T15:46:25+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:46:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:46:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:43+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)",
                  "product_id": "AppStream-8.4.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.src",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.src",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-8.el8_4.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.11.0-8.el8_4.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-8.el8_4.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.src",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)",
          "product_id": "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
        "relates_to_product_reference": "AppStream-8.4.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
          "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
          "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
          "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:25+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2042"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.AUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.E4S:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.ppc64le",
            "AppStream-8.4.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.src",
            "AppStream-8.4.0.Z.TUS:tigervnc-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-debugsource-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-icons-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-license-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-selinux-0:1.11.0-8.el8_4.10.noarch",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-0:1.11.0-8.el8_4.10.x86_64",
            "AppStream-8.4.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.11.0-8.el8_4.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:3343
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Xwayland is an X server for running X clients under Wayland.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3343",
        "url": "https://access.redhat.com/errata/RHSA-2024:3343"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3343.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server-Xwayland security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:10:48+00:00",
      "generator": {
        "date": "2025-09-25T13:10:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:3343",
      "initial_release_date": "2024-05-23T15:35:51+00:00",
      "revision_history": [
        {
          "date": "2024-05-23T15:35:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-23T15:35:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:10:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_3261
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3261",
        "url": "https://access.redhat.com/errata/RHSA-2024:3261"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3261.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:18:54+00:00",
      "generator": {
        "date": "2024-11-24T14:18:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:3261",
      "initial_release_date": "2024-05-22T11:53:58+00:00",
      "revision_history": [
        {
          "date": "2024-05-22T11:53:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-22T11:53:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:18:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.src",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-10.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-10.el8_10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-22T11:53:58+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3261"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-10.el8_10.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-10.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-10.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2037
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2037",
        "url": "https://access.redhat.com/errata/RHSA-2024:2037"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2037.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:41+00:00",
      "generator": {
        "date": "2025-09-25T13:08:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2037",
      "initial_release_date": "2024-04-24T15:35:30+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:35:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:35:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.9.0.Z.MAIN",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.src",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-2.el8_9.10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-2.el8_9.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.src",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
        "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
          "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
          "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:35:30+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2037"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.src",
            "AppStream-8.9.0.Z.MAIN:tigervnc-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-debugsource-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-icons-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-license-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-selinux-0:1.13.1-2.el8_9.10.noarch",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-minimal-debuginfo-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-0:1.13.1-2.el8_9.10.x86_64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.aarch64",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.ppc64le",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.s390x",
            "AppStream-8.9.0.Z.MAIN:tigervnc-server-module-debuginfo-0:1.13.1-2.el8_9.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_2036
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2036",
        "url": "https://access.redhat.com/errata/RHSA-2024:2036"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2036.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:18:40+00:00",
      "generator": {
        "date": "2024-11-24T14:18:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2036",
      "initial_release_date": "2024-04-24T15:36:45+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:36:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:36:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:18:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.src",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.src",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_2041
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2041",
        "url": "https://access.redhat.com/errata/RHSA-2024:2041"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2041.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:37+00:00",
      "generator": {
        "date": "2024-11-24T14:19:37+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2041",
      "initial_release_date": "2024-04-24T15:37:20+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:37:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:37:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:37+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.AUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.TUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
                  "product_id": "AppStream-8.2.0.Z.E4S",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.src",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.src",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.9.0-15.el8_2.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                "product": {
                  "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                  "product_id": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-applet@1.9.0-15.el8_2.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.9.0-15.el8_2.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.E4S"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.src",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)",
          "product_id": "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
        "relates_to_product_reference": "AppStream-8.2.0.Z.TUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
          "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
          "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
          "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:37:20+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2041"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.AUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.AUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.E4S:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.ppc64le",
            "AppStream-8.2.0.Z.E4S:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.src",
            "AppStream-8.2.0.Z.TUS:tigervnc-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-debugsource-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-icons-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-license-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-applet-0:1.9.0-15.el8_2.11.noarch",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-minimal-debuginfo-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-0:1.9.0-15.el8_2.11.x86_64",
            "AppStream-8.2.0.Z.TUS:tigervnc-server-module-debuginfo-0:1.9.0-15.el8_2.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:1785
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the\nbasic low-level functionality that full-fledged graphical user interfaces are\ndesigned upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1785",
        "url": "https://access.redhat.com/errata/RHSA-2024:1785"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1785.json"
      }
    ],
    "title": "Red Hat Security Advisory: X.Org server security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:04+00:00",
      "generator": {
        "date": "2025-09-25T13:08:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:1785",
      "initial_release_date": "2024-04-11T17:09:25+00:00",
      "revision_history": [
        {
          "date": "2024-04-11T17:09:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-11T17:09:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                  "product_id": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.4-29.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.4-29.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:3343
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Xwayland is an X server for running X clients under Wayland.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3343",
        "url": "https://access.redhat.com/errata/RHSA-2024:3343"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3343.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server-Xwayland security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:10:48+00:00",
      "generator": {
        "date": "2025-09-25T13:10:48+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:3343",
      "initial_release_date": "2024-05-23T15:35:51+00:00",
      "revision_history": [
        {
          "date": "2024-05-23T15:35:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-23T15:35:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:10:48+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:9093
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Xwayland is an X server for running X clients under Wayland.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:9093",
        "url": "https://access.redhat.com/errata/RHSA-2024:9093"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index",
        "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "external",
        "summary": "RHEL-25083",
        "url": "https://issues.redhat.com/browse/RHEL-25083"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9093.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server-Xwayland security update",
    "tracking": {
      "current_release_date": "2025-09-25T15:08:58+00:00",
      "generator": {
        "date": "2025-09-25T15:08:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:9093",
      "initial_release_date": "2024-11-12T08:54:07+00:00",
      "revision_history": [
        {
          "date": "2024-11-12T08:54:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-11-12T08:54:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T15:08:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:2038
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2038",
        "url": "https://access.redhat.com/errata/RHSA-2024:2038"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2038.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:41+00:00",
      "generator": {
        "date": "2025-09-25T13:08:41+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2038",
      "initial_release_date": "2024-04-24T15:51:22+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:51:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:51:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:41+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)",
                  "product_id": "AppStream-8.8.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.src",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-15.el8_8.10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-15.el8_8.10?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.src",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)",
          "product_id": "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
        "relates_to_product_reference": "AppStream-8.8.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
          "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
          "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:51:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2038"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.src",
            "AppStream-8.8.0.Z.EUS:tigervnc-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-debugsource-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-icons-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-license-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-selinux-0:1.12.0-15.el8_8.10.noarch",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-0:1.12.0-15.el8_8.10.x86_64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.aarch64",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.ppc64le",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.s390x",
            "AppStream-8.8.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-15.el8_8.10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2025:12751
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support  - EXTENSION.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: XTestSwapFakeInput stack overflow (CVE-2022-46340)\n\n* xorg-x11-server: XIPassiveUngrab out-of-bounds access (CVE-2022-46341)\n\n* xorg-x11-server: XvdiSelectVideoNotify use-after-free (CVE-2022-46342)\n\n* xorg-x11-server: ScreenSaverSetAttributes use-after-free (CVE-2022-46343)\n\n* xorg-x11-server: XIChangeProperty out-of-bounds access (CVE-2022-46344)\n\n* xorg-x11-server: XkbGetKbdByName use-after-free (CVE-2022-4283)\n\n* xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation (CVE-2023-0494)\n\n* xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability (CVE-2023-1393)\n\n* xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty (CVE-2023-5367)\n\n* xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty (CVE-2023-6478)\n\n* xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent (CVE-2024-21885,ZDI-CAN-22744)\n\n* xorg-x11-server: heap buffer overflow in DisableDevice (CVE-2024-21886,ZDI-CAN-22840)\n\n* xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access (CVE-2024-0229,ZDI-CAN-22678)\n\n* xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer (CVE-2023-6816)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\n* xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability (CVE-2024-9632)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2025:12751",
        "url": "https://access.redhat.com/errata/RHSA-2025:12751"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2151755",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151755"
      },
      {
        "category": "external",
        "summary": "2151756",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151756"
      },
      {
        "category": "external",
        "summary": "2151757",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151757"
      },
      {
        "category": "external",
        "summary": "2151758",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151758"
      },
      {
        "category": "external",
        "summary": "2151760",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151760"
      },
      {
        "category": "external",
        "summary": "2151761",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151761"
      },
      {
        "category": "external",
        "summary": "2165995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165995"
      },
      {
        "category": "external",
        "summary": "2180288",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180288"
      },
      {
        "category": "external",
        "summary": "2243091",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091"
      },
      {
        "category": "external",
        "summary": "2253298",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253298"
      },
      {
        "category": "external",
        "summary": "2256540",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540"
      },
      {
        "category": "external",
        "summary": "2256542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256542"
      },
      {
        "category": "external",
        "summary": "2256690",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690"
      },
      {
        "category": "external",
        "summary": "2257691",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257691"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "external",
        "summary": "2317233",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317233"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12751.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-10-09T22:36:31+00:00",
      "generator": {
        "date": "2025-10-09T22:36:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2025:12751",
      "initial_release_date": "2025-08-04T16:35:43+00:00",
      "revision_history": [
        {
          "date": "2025-08-04T16:35:43+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2025-08-04T16:35:43+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-09T22:36:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
                  "product_id": "6Server-ELS.EXTENSION",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
                  "product_id": "6Server-optional-ELS.EXTENSION",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:rhel_els:6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.1.0-25.el6_10.13.src",
                "product": {
                  "name": "tigervnc-0:1.1.0-25.el6_10.13.src",
                  "product_id": "tigervnc-0:1.1.0-25.el6_10.13.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.1.0-25.el6_10.13?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.1.0-25.el6_10.13.x86_64",
                "product": {
                  "name": "tigervnc-0:1.1.0-25.el6_10.13.x86_64",
                  "product_id": "tigervnc-0:1.1.0-25.el6_10.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.1.0-25.el6_10.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
                  "product_id": "tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.1.0-25.el6_10.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.1.0-25.el6_10.13?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
                  "product_id": "tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.1.0-25.el6_10.13?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.1.0-25.el6_10.13.s390x",
                "product": {
                  "name": "tigervnc-0:1.1.0-25.el6_10.13.s390x",
                  "product_id": "tigervnc-0:1.1.0-25.el6_10.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.1.0-25.el6_10.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
                  "product_id": "tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.1.0-25.el6_10.13?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.1.0-25.el6_10.13?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.1.0-25.el6_10.13.i686",
                "product": {
                  "name": "tigervnc-0:1.1.0-25.el6_10.13.i686",
                  "product_id": "tigervnc-0:1.1.0-25.el6_10.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.1.0-25.el6_10.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.1.0-25.el6_10.13.i686",
                "product": {
                  "name": "tigervnc-server-0:1.1.0-25.el6_10.13.i686",
                  "product_id": "tigervnc-server-0:1.1.0-25.el6_10.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.1.0-25.el6_10.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
                  "product_id": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.1.0-25.el6_10.13?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
                "product": {
                  "name": "tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
                  "product_id": "tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.1.0-25.el6_10.13?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
                "product": {
                  "name": "tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
                  "product_id": "tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-applet@1.1.0-25.el6_10.13?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.1.0-25.el6_10.13.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686"
        },
        "product_reference": "tigervnc-0:1.1.0-25.el6_10.13.i686",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.1.0-25.el6_10.13.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x"
        },
        "product_reference": "tigervnc-0:1.1.0-25.el6_10.13.s390x",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.1.0-25.el6_10.13.src as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src"
        },
        "product_reference": "tigervnc-0:1.1.0-25.el6_10.13.src",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.1.0-25.el6_10.13.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64"
        },
        "product_reference": "tigervnc-0:1.1.0-25.el6_10.13.x86_64",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686"
        },
        "product_reference": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.1.0-25.el6_10.13.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686"
        },
        "product_reference": "tigervnc-server-0:1.1.0-25.el6_10.13.i686",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.1.0-25.el6_10.13.s390x as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x"
        },
        "product_reference": "tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.1.0-25.el6_10.13.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.1.0-25.el6_10.13.i686 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686"
        },
        "product_reference": "tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64 as a component of Red Hat Enterprise Linux Server -EXTENSION(v. 6 ELS-EXTENSION)",
          "product_id": "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
        "relates_to_product_reference": "6Server-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.1.0-25.el6_10.13.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686"
        },
        "product_reference": "tigervnc-0:1.1.0-25.el6_10.13.i686",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.1.0-25.el6_10.13.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x"
        },
        "product_reference": "tigervnc-0:1.1.0-25.el6_10.13.s390x",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.1.0-25.el6_10.13.src as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src"
        },
        "product_reference": "tigervnc-0:1.1.0-25.el6_10.13.src",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.1.0-25.el6_10.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64"
        },
        "product_reference": "tigervnc-0:1.1.0-25.el6_10.13.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686"
        },
        "product_reference": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.1.0-25.el6_10.13.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686"
        },
        "product_reference": "tigervnc-server-0:1.1.0-25.el6_10.13.i686",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.1.0-25.el6_10.13.s390x as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x"
        },
        "product_reference": "tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.1.0-25.el6_10.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch"
        },
        "product_reference": "tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.1.0-25.el6_10.13.i686 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686"
        },
        "product_reference": "tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64 as a component of Red Hat Enterprise Linux Server Optional -EXTENSION (v. 6 ELS -EXTENSION)",
          "product_id": "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
        "relates_to_product_reference": "6Server-optional-ELS.EXTENSION"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-4283",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151761"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This issue occurs because the XkbCopyNames function leaves a dangling pointer to freed memory, resulting in out-of-bounds memory access on subsequent XkbGetKbdByName requests. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XkbGetKbdByName use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4283"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151761",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151761"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4283",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4283"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4283",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4283"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: XkbGetKbdByName use-after-free"
    },
    {
      "cve": "CVE-2022-46340",
      "cwe": {
        "id": "CWE-121",
        "name": "Stack-based Buffer Overflow"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151755"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. The issue occurs due to the swap handler for the XTestFakeInput request of the XTest extension, possibly corrupting the stack if GenericEvents with lengths larger than 32 bytes are sent through the XTestFakeInput request. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions. This issue does not affect systems where the client and server use the same byte order.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XTestSwapFakeInput stack overflow",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46340"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151755",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151755"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46340",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46340"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46340",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46340"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: XTestSwapFakeInput stack overflow"
    },
    {
      "cve": "CVE-2022-46341",
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151756"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This issue occurs because the handler for the XIPassiveUngrab request accesses out-of-bounds memory when invoked with a high keycode or button code. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XIPassiveUngrab out-of-bounds access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46341"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151756",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151756"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46341",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46341"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46341",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46341"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: XIPassiveUngrab out-of-bounds access"
    },
    {
      "cve": "CVE-2022-46342",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151757"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This flaw occurs because the handler for the XvdiSelectVideoNotify request may write to memory after it has been freed. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XvdiSelectVideoNotify use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46342"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151757",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151757"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46342",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46342"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46342",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46342"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: XvdiSelectVideoNotify use-after-free"
    },
    {
      "cve": "CVE-2022-46343",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151758"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This issue occurs because the handler for the ScreenSaverSetAttributes request may write to memory after it has been freed. This flaw can lead to local privileges elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: ScreenSaverSetAttributes use-after-free",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46343"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151758",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151758"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46343",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46343"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46343",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46343"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: ScreenSaverSetAttributes use-after-free"
    },
    {
      "cve": "CVE-2022-46344",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "discovery_date": "2022-12-08T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2151760"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. The issue occurs because the handler for the XIChangeProperty request has a length-validation issue, resulting in out-of-bounds memory reads and potential information disclosure. This flaw can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: XIChangeProperty out-of-bounds access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-46344"
        },
        {
          "category": "external",
          "summary": "RHBZ#2151760",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2151760"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46344",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-46344"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46344",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46344"
        }
      ],
      "release_date": "2022-12-14T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 8.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: XIChangeProperty out-of-bounds access"
    },
    {
      "cve": "CVE-2023-0494",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-31T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2165995"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org. This issue occurs due to a dangling pointer in DeepCopyPointerClasses that can be exploited by ProcXkbSetDeviceInfo() and ProcXkbGetDeviceInfo() to read and write into freed memory. This can lead to local privilege elevation on systems where the X server runs privileged and remote code execution for ssh X forwarding sessions.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore Red Hat Enterprise Linux 8 and 9 have been rated with Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0494"
        },
        {
          "category": "external",
          "summary": "RHBZ#2165995",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165995"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0494",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0494"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0494",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0494"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-5v6x-2hpj-c37x",
          "url": "https://github.com/advisories/GHSA-5v6x-2hpj-c37x"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation"
    },
    {
      "cve": "CVE-2023-1393",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-03-21T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2180288"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in X.Org Server. This flaw occurs if a client explicitly destroys the compositor overlay window (aka COW), where Xserver leaves a dangling pointer to that window in the CompScreen structure, which will later trigger a use-after-free issue. The Overlay Window use-after-free issue can lead to a local privilege escalation vulnerability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9. Therefore, Red Hat Enterprise Linux 8 and 9 have been rated Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-1393"
        },
        {
          "category": "external",
          "summary": "RHBZ#2180288",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2180288"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-1393",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-1393"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-1393",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-1393"
        },
        {
          "category": "external",
          "summary": "https://lists.x.org/archives/xorg-announce/2023-March/003374.html",
          "url": "https://lists.x.org/archives/xorg-announce/2023-March/003374.html"
        }
      ],
      "release_date": "2023-03-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: X.Org Server Overlay Window Use-After-Free Local Privilege Escalation Vulnerability"
    },
    {
      "cve": "CVE-2023-5367",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-10-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243091"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A out-of-bounds write flaw was found in the xorg-x11-server. This issue occurs due to an incorrect calculation of a buffer offset when copying data stored in the heap in the XIChangeDeviceProperty function in Xi/xiproperty.c and in RRChangeOutputProperty function in randr/rrproperty.c, allowing for possible escalation of privileges or denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243091",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243091"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-5367",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5367"
        },
        {
          "category": "external",
          "summary": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html",
          "url": "https://lists.x.org/archives/xorg-announce/2023-October/003430.html"
        }
      ],
      "release_date": "2023-10-25T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Peter Hutterer"
          ],
          "organization": "Red Hat",
          "summary": "This issue was discovered by Red Hat."
        }
      ],
      "cve": "CVE-2023-6478",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2023-11-30T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2253298"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in xorg-server. A specially crafted request to RRChangeProviderProperty or RRChangeOutputProperty can trigger an integer overflow which may lead to a disclosure of sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6478"
        },
        {
          "category": "external",
          "summary": "RHBZ#2253298",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2253298"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6478",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6478"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6478"
        },
        {
          "category": "external",
          "summary": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632",
          "url": "https://gitlab.freedesktop.org/xorg/xserver/-/commit/14f480010a93ff962fef66a16412fafff81ad632"
        },
        {
          "category": "external",
          "summary": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html",
          "url": "https://lists.x.org/archives/xorg-announce/2023-December/003435.html"
        }
      ],
      "release_date": "2023-12-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan-Niklas Sohn"
          ],
          "organization": "Trend Micro Zero Day Initiative"
        }
      ],
      "cve": "CVE-2023-6816",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-01-10T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2257691"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in X.Org server. Both DeviceFocusEvent and the XIQueryPointer reply contain a bit for each logical button currently down. Buttons can be arbitrarily mapped to any value up to 255, but the X.Org Server was only allocating space for the device\u0027s particular number of buttons, leading to a heap overflow if a bigger value was used.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6816"
        },
        {
          "category": "external",
          "summary": "RHBZ#2257691",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257691"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6816",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6816"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6816",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6816"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan-Niklas Sohn"
          ],
          "organization": "Trend Micro Zero Day Initiative",
          "summary": "Acknowledged by upstream."
        }
      ],
      "cve": "CVE-2024-0229",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2024-01-03T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256690"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out-of-bounds memory access flaw was found in the X.Org server. This issue can be triggered when a device frozen by a sync grab is reattached to a different master device. This issue may lead to an application crash, local privilege escalation (if the server runs with extended privileges), or remote code execution in SSH X11 forwarding environments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-0229"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256690",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256690"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0229",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-0229"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0229"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access"
    },
    {
      "cve": "CVE-2024-9632",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2024-10-08T13:37:25.514000+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2317233"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the X.org server. Due to improperly tracked allocation size in _XkbSetCompatMap, a local attacker may be able to trigger a buffer overflow condition via a specially crafted payload, leading to denial of service or local privilege escalation in distributions where the X.org server is run with root privileges.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-9632"
        },
        {
          "category": "external",
          "summary": "RHBZ#2317233",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2317233"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-9632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-9632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-9632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-9632"
        }
      ],
      "release_date": "2024-10-29T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: tigervnc: heap-based buffer overflow privilege escalation vulnerability"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan-Niklas Sohn"
          ],
          "organization": "Trend Micro Zero Day Initiative"
        }
      ],
      "cve": "CVE-2024-21885",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2024-01-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256540"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in X.Org server. In the XISendDeviceHierarchyEvent function, it is possible to exceed the allocated array length when certain new device IDs are added to the xXIHierarchyInfo struct. This can trigger a heap buffer overflow condition, which may lead to an application crash or remote code execution in SSH X11 forwarding environments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-21885"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256540",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256540"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21885",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-21885"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21885"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Jan-Niklas Sohn"
          ],
          "organization": "Trend Micro Zero Day Initiative"
        }
      ],
      "cve": "CVE-2024-21886",
      "cwe": {
        "id": "CWE-122",
        "name": "Heap-based Buffer Overflow"
      },
      "discovery_date": "2024-01-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2256542"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap buffer overflow flaw was found in the DisableDevice function in the X.Org server. This issue may lead to an application crash or, in some circumstances, remote code execution in SSH X11 forwarding environments.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: heap buffer overflow in DisableDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-21886"
        },
        {
          "category": "external",
          "summary": "RHBZ#2256542",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2256542"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-21886",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-21886"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-21886"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: heap buffer overflow in DisableDevice"
    },
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
          "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
          "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2025-08-04T16:35:43+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2025:12751"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.src",
            "6Server-optional-ELS.EXTENSION:tigervnc-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-debuginfo-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.s390x",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-0:1.1.0-25.el6_10.13.x86_64",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-applet-0:1.1.0-25.el6_10.13.noarch",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.i686",
            "6Server-optional-ELS.EXTENSION:tigervnc-server-module-0:1.1.0-25.el6_10.13.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_3343
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Xwayland is an X server for running X clients under Wayland.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3343",
        "url": "https://access.redhat.com/errata/RHSA-2024:3343"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3343.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server-Xwayland security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:05+00:00",
      "generator": {
        "date": "2024-11-24T14:19:05+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:3343",
      "initial_release_date": "2024-05-23T15:35:51+00:00",
      "revision_history": [
        {
          "date": "2024-05-23T15:35:51+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-05-23T15:35:51+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:05+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@21.1.3-16.el8_10?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
          "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-05-23T15:35:51+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3343"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.src",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debuginfo-0:21.1.3-16.el8_10.x86_64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.aarch64",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.ppc64le",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.s390x",
            "AppStream-8.10.0.Z.MAIN.EUS:xorg-x11-server-Xwayland-debugsource-0:21.1.3-16.el8_10.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2036
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2036",
        "url": "https://access.redhat.com/errata/RHSA-2024:2036"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2036.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:08:40+00:00",
      "generator": {
        "date": "2025-09-25T13:08:40+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2036",
      "initial_release_date": "2024-04-24T15:36:45+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:36:45+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:36:45+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:08:40+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)",
                  "product_id": "AppStream-9.0.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.src",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.src",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.11.0-22.el9_0.11?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                  "product_id": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.11.0-22.el9_0.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.src",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)",
          "product_id": "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
        "relates_to_product_reference": "AppStream-9.0.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
          "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
          "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:36:45+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2036"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.src",
            "AppStream-9.0.0.Z.EUS:tigervnc-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-debugsource-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-icons-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-license-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-selinux-0:1.11.0-22.el9_0.11.noarch",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-0:1.11.0-22.el9_0.11.x86_64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.aarch64",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.ppc64le",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.s390x",
            "AppStream-9.0.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.11.0-22.el9_0.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_2039
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2039",
        "url": "https://access.redhat.com/errata/RHSA-2024:2039"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2039.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:27+00:00",
      "generator": {
        "date": "2024-11-24T14:19:27+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:2039",
      "initial_release_date": "2024-04-24T15:46:00+00:00",
      "revision_history": [
        {
          "date": "2024-04-24T15:46:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-24T15:46:00+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:27+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.src",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.src",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.12.0-6.el8_6.11?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                  "product_id": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.12.0-6.el8_6.11?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
          "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
          "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-24T15:46:00+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2039"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.src",
            "AppStream-8.6.0.Z.EUS:tigervnc-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-debugsource-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-icons-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-license-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-selinux-0:1.12.0-6.el8_6.11.noarch",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-minimal-debuginfo-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-0:1.12.0-6.el8_6.11.x86_64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.aarch64",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.ppc64le",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.s390x",
            "AppStream-8.6.0.Z.EUS:tigervnc-server-module-debuginfo-0:1.12.0-6.el8_6.11.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024:9122
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:9122",
        "url": "https://access.redhat.com/errata/RHSA-2024:9122"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index",
        "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9122.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server security update",
    "tracking": {
      "current_release_date": "2025-09-25T15:09:01+00:00",
      "generator": {
        "date": "2025-09-25T15:09:01+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:9122",
      "initial_release_date": "2024-11-12T09:42:22+00:00",
      "revision_history": [
        {
          "date": "2024-11-12T09:42:22+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-11-12T09:42:22+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T15:09:01+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debugsource@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.11-26.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.11-26.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.11-26.el9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.11-26.el9.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.11-26.el9.src",
                  "product_id": "xorg-x11-server-0:1.20.11-26.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.11-26.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-26.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-26.el9.src",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.11-26.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.11-26.el9.src",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.11-26.el9.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.11-26.el9.noarch",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
          "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T09:42:22+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9122"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch",
            "CRB-9.5.0.GA:xorg-x11-server-0:1.20.11-26.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xdmx-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xephyr-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xnest-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xorg-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xvfb-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-common-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debuginfo-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-debugsource-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-devel-0:1.20.11-26.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-source-0:1.20.11-26.el9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_1785
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "X.Org is an open-source implementation of the X Window System. It provides the\nbasic low-level functionality that full-fledged graphical user interfaces are\ndesigned upon.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1785",
        "url": "https://access.redhat.com/errata/RHSA-2024:1785"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1785.json"
      }
    ],
    "title": "Red Hat Security Advisory: X.Org server security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:18:28+00:00",
      "generator": {
        "date": "2024-11-24T14:18:28+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:1785",
      "initial_release_date": "2024-04-11T17:09:25+00:00",
      "revision_history": [
        {
          "date": "2024-04-11T17:09:25+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-11T17:09:25+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:18:28+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client (v. 7)",
                  "product_id": "7Client-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Client Optional (v. 7)",
                  "product_id": "7Client-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::client"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
                  "product_id": "7ComputeNode-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server (v. 7)",
                  "product_id": "7Server-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Server Optional (v. 7)",
                  "product_id": "7Server-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::server"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation (v. 7)",
                  "product_id": "7Workstation-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                "product": {
                  "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)",
                  "product_id": "7Workstation-optional-7.9.Z",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                "product": {
                  "name": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                  "product_id": "xorg-x11-server-0:1.20.4-29.el7_9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server@1.20.4-29.el7_9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                "product": {
                  "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                  "product_id": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-source@1.20.4-29.el7_9?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xorg@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xephyr@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-common@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xdmx@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xnest@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xvfb@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@1.20.4-29.el7_9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                "product": {
                  "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                  "product_id": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-devel@1.20.4-29.el7_9?arch=ppc"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                "product": {
                  "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                  "product_id": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-debuginfo@1.20.4-29.el7_9?arch=ppc"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Client (v. 7)",
          "product_id": "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Client-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)",
          "product_id": "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Client-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)",
          "product_id": "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7ComputeNode-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Server (v. 7)",
          "product_id": "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Server-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)",
          "product_id": "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Server-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)",
          "product_id": "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-0:1.20.4-29.el7_9.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src"
        },
        "product_reference": "xorg-x11-server-0:1.20.4-29.el7_9.src",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64"
        },
        "product_reference": "xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)",
          "product_id": "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        },
        "product_reference": "xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
        "relates_to_product_reference": "7Workstation-optional-7.9.Z"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
          "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
          "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
          "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
          "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-11T17:09:25+00:00",
          "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1785"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "7Client-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Client-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Client-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Client-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Client-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7ComputeNode-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Server-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Server-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Server-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Server-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch",
            "7Workstation-optional-7.9.Z:xorg-x11-server-0:1.20.4-29.el7_9.src",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xdmx-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xephyr-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xnest-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xorg-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xvfb-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-Xwayland-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-common-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.s390x",
            "7Workstation-optional-7.9.Z:xorg-x11-server-debuginfo-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.i686",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.ppc64le",
            "7Workstation-optional-7.9.Z:xorg-x11-server-devel-0:1.20.4-29.el7_9.x86_64",
            "7Workstation-optional-7.9.Z:xorg-x11-server-source-0:1.20.4-29.el7_9.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  rhsa-2024_9093
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for xorg-x11-server-Xwayland is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Xwayland is an X server for running X clients under Wayland.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: Use-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:9093",
        "url": "https://access.redhat.com/errata/RHSA-2024:9093"
      },
      {
        "category": "external",
        "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index",
        "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "external",
        "summary": "RHEL-25083",
        "url": "https://issues.redhat.com/browse/RHEL-25083"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9093.json"
      }
    ],
    "title": "Red Hat Security Advisory: xorg-x11-server-Xwayland security update",
    "tracking": {
      "current_release_date": "2024-11-24T14:19:16+00:00",
      "generator": {
        "date": "2024-11-24T14:19:16+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2024:9093",
      "initial_release_date": "2024-11-12T08:54:07+00:00",
      "revision_history": [
        {
          "date": "2024-11-12T08:54:07+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-11-12T08:54:07+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-24T14:19:16+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat CodeReady Linux Builder (v. 9)",
                "product": {
                  "name": "Red Hat CodeReady Linux Builder (v. 9)",
                  "product_id": "CRB-9.5.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-devel@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debugsource@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland-debuginfo@23.2.7-1.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                "product": {
                  "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                  "product_id": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/xorg-x11-server-Xwayland@23.2.7-1.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)",
          "product_id": "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        },
        "product_reference": "xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
        "relates_to_product_reference": "CRB-9.5.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
          "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-11-12T08:54:07+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:9093"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "AppStream-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.src",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debuginfo-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-debugsource-0:23.2.7-1.el9.x86_64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.aarch64",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.i686",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.ppc64le",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.s390x",
            "CRB-9.5.0.GA:xorg-x11-server-Xwayland-devel-0:23.2.7-1.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  RHSA-2024:2616
Vulnerability from csaf_redhat
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for tigervnc is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Virtual Network Computing (VNC) is a remote display system which allows users to view a computing desktop environment not only on the machine where it is running, but from anywhere on the Internet and from a wide variety of machine architectures. TigerVNC is a suite of VNC servers and clients.\n\nSecurity Fix(es):\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents (CVE-2024-31080)\n\n* xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice (CVE-2024-31081)\n\n* xorg-x11-server: User-after-free in ProcRenderAddGlyphs (CVE-2024-31083)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2616",
        "url": "https://access.redhat.com/errata/RHSA-2024:2616"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2271997",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
      },
      {
        "category": "external",
        "summary": "2271998",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
      },
      {
        "category": "external",
        "summary": "2272000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_2616.json"
      }
    ],
    "title": "Red Hat Security Advisory: tigervnc security update",
    "tracking": {
      "current_release_date": "2025-09-25T13:09:20+00:00",
      "generator": {
        "date": "2025-09-25T13:09:20+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.8"
        }
      },
      "id": "RHSA-2024:2616",
      "initial_release_date": "2024-04-30T16:49:02+00:00",
      "revision_history": [
        {
          "date": "2024-04-30T16:49:02+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-30T16:49:02+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-09-25T13:09:20+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.src",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.src",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debugsource@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-minimal-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                "product": {
                  "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_id": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-server-module-debuginfo@1.13.1-8.el9_4.3?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-icons@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-license@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                "product": {
                  "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                  "product_id": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tigervnc-selinux@1.13.1-8.el9_4.3?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.src",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch"
        },
        "product_reference": "tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        },
        "product_reference": "tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271997"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The Xorg server is not configured to run with root privileges in Red Hat Enterprise Linux 8 and 9. Consequently, these versions have been assigned a Moderate severity rating.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271997",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271997"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31080",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31080"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIGetSelectedEvents"
    },
    {
      "cve": "CVE-2024-31081",
      "cwe": {
        "id": "CWE-126",
        "name": "Buffer Over-read"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2271998"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "RHBZ#2271998",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2271998"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31081",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31081"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Heap buffer overread/data leakage in ProcXIPassiveGrabDevice"
    },
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2024-03-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Xorg server does not run with root privileges in Red Hat Enterprise Linux 8 and 9, therefore, Red Hat Enterprise Linux 8 and 9 have been rated with a Moderate severity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
          "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-31083",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-04-30T16:49:02+00:00",
          "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2616"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.src",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-debugsource-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-icons-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-license-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-selinux-0:1.13.1-8.el9_4.3.noarch",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-minimal-debuginfo-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-0:1.13.1-8.el9_4.3.x86_64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.aarch64",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.ppc64le",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.s390x",
            "AppStream-9.4.0.Z.MAIN.EUS:tigervnc-server-module-debuginfo-0:1.13.1-8.el9_4.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "xorg-x11-server: Use-after-free in ProcRenderAddGlyphs"
    }
  ]
}
  WID-SEC-W-2024-0778
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Das X Window System dient der Erzeugung grafischer Oberfl\u00e4chen auf Unix Systemen.\r\nXming ist ein X-Server f\u00fcr Windows mit grafischem Interface.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen im X.Org X Server und in Xming ausnutzen, um vertrauliche Informationen offenzulegen und potenziell einen Denial-of-Service-Zustand auszul\u00f6sen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- MacOS X\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0778 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0778.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0778 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0778"
      },
      {
        "category": "external",
        "summary": "X.Org Security Advisory vom 2024-04-03",
        "url": "https://seclists.org/oss-sec/2024/q2/22"
      },
      {
        "category": "external",
        "summary": "Xming Changes vom 2024-04-03",
        "url": "http://www.straightrunning.com/XmingNotes/changes.php"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory vom 2024-04-03",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-852d7faa63"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory vom 2024-04-03",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-a1d440af5c"
      },
      {
        "category": "external",
        "summary": "[ANNOUNCE] xorg-server 21.1.12",
        "url": "https://lists.x.org/archives/xorg-announce/2024-April/003499.html"
      },
      {
        "category": "external",
        "summary": "X.Org Security Advisory",
        "url": "https://lists.x.org/archives/xorg-announce/2024-April/003497.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-DD905788C4 vom 2024-04-04",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-dd905788c4"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-77FD3B2F2A vom 2024-04-04",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-77fd3b2f2a"
      },
      {
        "category": "external",
        "summary": "OpenBSD Errata 7.3 vom 2024-04-04",
        "url": "https://www.openbsd.org/errata73.html"
      },
      {
        "category": "external",
        "summary": "OpenBSD Errata 7.4 vom 2024-04-04",
        "url": "https://www.openbsd.org/errata74.html"
      },
      {
        "category": "external",
        "summary": "OpenBSD Errata 7.5 vom 2024-04-04",
        "url": "https://www.openbsd.org/errata75.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6721-1 vom 2024-04-04",
        "url": "https://ubuntu.com/security/notices/USN-6721-1"
      },
      {
        "category": "external",
        "summary": "OpenBSD 7.4 Errata",
        "url": "https://www.openbsd.org/errata74.html"
      },
      {
        "category": "external",
        "summary": "OpenBSD 7.3 Errata",
        "url": "https://www.openbsd.org/errata73.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-01A9916E9E vom 2024-04-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-01a9916e9e"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-1706127797 vom 2024-04-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1706127797"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-5AF98298C7 vom 2024-04-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-5af98298c7"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6721-2 vom 2024-04-09",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2024041011"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1199-1 vom 2024-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018317.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1785 vom 2024-04-12",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1785.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1785 vom 2024-04-11",
        "url": "https://access.redhat.com/errata/RHSA-2024:1785"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1264-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018340.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1265-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018339.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1260-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018344.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5657 vom 2024-04-12",
        "url": "https://lists.debian.org/debian-security-announce/2024/msg00065.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1261-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018343.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1262-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018342.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1263-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018341.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3787 vom 2024-04-15",
        "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-1928 vom 2024-04-16",
        "url": "https://alas.aws.amazon.com/ALAS-2024-1928.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-1927 vom 2024-04-16",
        "url": "https://alas.aws.amazon.com/ALAS-2024-1927.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2510 vom 2024-04-18",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2510.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2036 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2036"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2041 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2041"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2042 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2042"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2040 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2040"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2039 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2039"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2037 vom 2024-04-25",
        "url": "http://linux.oracle.com/errata/ELSA-2024-2037.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2038 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2038"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2037 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2037"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2080 vom 2024-04-29",
        "url": "http://access.redhat.com/errata/RHSA-2024:2080"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2080 vom 2024-04-30",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2080.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2616 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2616"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:2037 vom 2024-05-06",
        "url": "https://errata.build.resf.org/RLSA-2024:2037"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2616 vom 2024-05-07",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2616.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3258 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3258"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3261 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3261"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3343 vom 2024-05-23",
        "url": "https://access.redhat.com/errata/RHSA-2024:3343"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3343 vom 2024-05-30",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3343.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3261 vom 2024-05-30",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3261.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3258 vom 2024-05-30",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3258.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2024:1785 vom 2024-06-06",
        "url": "https://lwn.net/Articles/973024"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2024:2080 vom 2024-06-06",
        "url": "https://lwn.net/Articles/973023"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2511 vom 2024-06-28",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2511.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2776-1 vom 2024-08-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019222.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:9093 vom 2024-11-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:9093"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:9122 vom 2024-11-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:9122"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202411-08 vom 2024-11-17",
        "url": "https://security.gentoo.org/glsa/202411-08"
      },
      {
        "category": "external",
        "summary": "XEROX Security Advisory XRX25-001 vom 2025-01-13",
        "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2025/01/Xerox-Security-Bulletin-XRX25-001-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-2861 vom 2025-04-01",
        "url": "https://linux.oracle.com/errata/ELSA-2025-2861.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:12751 vom 2025-08-04",
        "url": "https://access.redhat.com/errata/RHSA-2025:12751"
      }
    ],
    "source_lang": "en-US",
    "title": "X.Org X Server und Xming: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2025-08-04T22:00:00.000+00:00",
      "generator": {
        "date": "2025-08-05T07:19:32.152+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.4.0"
        }
      },
      "id": "WID-SEC-W-2024-0778",
      "initial_release_date": "2024-04-03T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-04-03T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-04-04T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-04-07T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2024-04-09T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-04-10T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-04-11T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2024-04-14T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2024-04-15T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-04-16T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-04-17T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-04-24T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2024-05-01T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-06T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-05-07T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-23T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-30T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-05T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2024-06-30T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-08-18T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-11-11T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-11-17T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2025-01-12T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von XEROX aufgenommen"
        },
        {
          "date": "2025-03-31T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2025-08-04T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "26"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c21.1.12",
                "product": {
                  "name": "Open Source X.Org X11 \u003c21.1.12",
                  "product_id": "T033892"
                }
              },
              {
                "category": "product_version",
                "name": "21.1.12",
                "product": {
                  "name": "Open Source X.Org X11 21.1.12",
                  "product_id": "T033892-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:x:x.org_x11:21.1.12"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "X.Org X11"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c7.7.1.2",
                "product": {
                  "name": "Open Source Xming \u003c7.7.1.2",
                  "product_id": "T033891"
                }
              },
              {
                "category": "product_version",
                "name": "7.7.1.2",
                "product": {
                  "name": "Open Source Xming 7.7.1.2",
                  "product_id": "T033891-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:xming:7.7.1.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Xming"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.3",
                "product": {
                  "name": "OpenBSD OpenBSD 7.3",
                  "product_id": "T027887",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.3",
                "product": {
                  "name": "OpenBSD OpenBSD 7.3",
                  "product_id": "T030010",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.4",
                "product": {
                  "name": "OpenBSD OpenBSD 7.4",
                  "product_id": "T030792",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.4",
                "product": {
                  "name": "OpenBSD OpenBSD 7.4",
                  "product_id": "T033213",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.5",
                "product": {
                  "name": "OpenBSD OpenBSD 7.5",
                  "product_id": "T033898",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenBSD"
          }
        ],
        "category": "vendor",
        "name": "OpenBSD"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "v9 for Solaris",
                "product": {
                  "name": "Xerox FreeFlow Print Server v9 for Solaris",
                  "product_id": "T028053",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "FreeFlow Print Server"
          }
        ],
        "category": "vendor",
        "name": "Xerox"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "product_status": {
        "known_affected": [
          "T033898",
          "T028053",
          "T033213",
          "67646",
          "T012167",
          "T004914",
          "T032255",
          "74185",
          "T030792",
          "T033891",
          "T030010",
          "T033892",
          "2951",
          "T002207",
          "T000126",
          "T027887",
          "398363",
          "1727"
        ]
      },
      "release_date": "2024-04-03T22:00:00.000+00:00",
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "product_status": {
        "known_affected": [
          "T033898",
          "T028053",
          "T033213",
          "67646",
          "T012167",
          "T004914",
          "T032255",
          "74185",
          "T030792",
          "T033891",
          "T030010",
          "T033892",
          "2951",
          "T002207",
          "T000126",
          "T027887",
          "398363",
          "1727"
        ]
      },
      "release_date": "2024-04-03T22:00:00.000+00:00",
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31082",
      "product_status": {
        "known_affected": [
          "T033898",
          "T028053",
          "T033213",
          "67646",
          "T012167",
          "T004914",
          "T032255",
          "74185",
          "T030792",
          "T033891",
          "T030010",
          "T033892",
          "2951",
          "T002207",
          "T000126",
          "T027887",
          "398363",
          "1727"
        ]
      },
      "release_date": "2024-04-03T22:00:00.000+00:00",
      "title": "CVE-2024-31082"
    },
    {
      "cve": "CVE-2024-31083",
      "product_status": {
        "known_affected": [
          "T033898",
          "T028053",
          "T033213",
          "67646",
          "T012167",
          "T004914",
          "T032255",
          "74185",
          "T030792",
          "T033891",
          "T030010",
          "T033892",
          "2951",
          "T002207",
          "T000126",
          "T027887",
          "398363",
          "1727"
        ]
      },
      "release_date": "2024-04-03T22:00:00.000+00:00",
      "title": "CVE-2024-31083"
    }
  ]
}
  wid-sec-w-2024-0778
Vulnerability from csaf_certbund
Notes
{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Das X Window System dient der Erzeugung grafischer Oberfl\u00e4chen auf Unix Systemen.\r\nXming ist ein X-Server f\u00fcr Windows mit grafischem Interface.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen im X.Org X Server und in Xming ausnutzen, um vertrauliche Informationen offenzulegen und potenziell einen Denial-of-Service-Zustand auszul\u00f6sen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- Linux\n- MacOS X\n- UNIX\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2024-0778 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0778.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2024-0778 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0778"
      },
      {
        "category": "external",
        "summary": "X.Org Security Advisory vom 2024-04-03",
        "url": "https://seclists.org/oss-sec/2024/q2/22"
      },
      {
        "category": "external",
        "summary": "Xming Changes vom 2024-04-03",
        "url": "http://www.straightrunning.com/XmingNotes/changes.php"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory vom 2024-04-03",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-852d7faa63"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory vom 2024-04-03",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-a1d440af5c"
      },
      {
        "category": "external",
        "summary": "[ANNOUNCE] xorg-server 21.1.12",
        "url": "https://lists.x.org/archives/xorg-announce/2024-April/003499.html"
      },
      {
        "category": "external",
        "summary": "X.Org Security Advisory",
        "url": "https://lists.x.org/archives/xorg-announce/2024-April/003497.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-DD905788C4 vom 2024-04-04",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-dd905788c4"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-77FD3B2F2A vom 2024-04-04",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-77fd3b2f2a"
      },
      {
        "category": "external",
        "summary": "OpenBSD Errata 7.3 vom 2024-04-04",
        "url": "https://www.openbsd.org/errata73.html"
      },
      {
        "category": "external",
        "summary": "OpenBSD Errata 7.4 vom 2024-04-04",
        "url": "https://www.openbsd.org/errata74.html"
      },
      {
        "category": "external",
        "summary": "OpenBSD Errata 7.5 vom 2024-04-04",
        "url": "https://www.openbsd.org/errata75.html"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6721-1 vom 2024-04-04",
        "url": "https://ubuntu.com/security/notices/USN-6721-1"
      },
      {
        "category": "external",
        "summary": "OpenBSD 7.4 Errata",
        "url": "https://www.openbsd.org/errata74.html"
      },
      {
        "category": "external",
        "summary": "OpenBSD 7.3 Errata",
        "url": "https://www.openbsd.org/errata73.html"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-01A9916E9E vom 2024-04-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-01a9916e9e"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-1706127797 vom 2024-04-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-1706127797"
      },
      {
        "category": "external",
        "summary": "Fedora Security Advisory FEDORA-2024-5AF98298C7 vom 2024-04-09",
        "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-5af98298c7"
      },
      {
        "category": "external",
        "summary": "Ubuntu Security Notice USN-6721-2 vom 2024-04-09",
        "url": "https://www.cybersecurity-help.cz/vdb/SB2024041011"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1199-1 vom 2024-04-10",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018317.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-1785 vom 2024-04-12",
        "url": "https://linux.oracle.com/errata/ELSA-2024-1785.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:1785 vom 2024-04-11",
        "url": "https://access.redhat.com/errata/RHSA-2024:1785"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1264-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018340.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1265-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018339.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1260-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018344.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DSA-5657 vom 2024-04-12",
        "url": "https://lists.debian.org/debian-security-announce/2024/msg00065.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1261-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018343.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1262-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018342.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:1263-1 vom 2024-04-12",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-April/018341.html"
      },
      {
        "category": "external",
        "summary": "Debian Security Advisory DLA-3787 vom 2024-04-15",
        "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-1928 vom 2024-04-16",
        "url": "https://alas.aws.amazon.com/ALAS-2024-1928.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-1927 vom 2024-04-16",
        "url": "https://alas.aws.amazon.com/ALAS-2024-1927.html"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2510 vom 2024-04-18",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2510.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2036 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2036"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2041 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2041"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2042 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2042"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2040 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2040"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2039 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2039"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2037 vom 2024-04-25",
        "url": "http://linux.oracle.com/errata/ELSA-2024-2037.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2038 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2038"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2037 vom 2024-04-24",
        "url": "https://access.redhat.com/errata/RHSA-2024:2037"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2080 vom 2024-04-29",
        "url": "http://access.redhat.com/errata/RHSA-2024:2080"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2080 vom 2024-04-30",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2080.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:2616 vom 2024-04-30",
        "url": "https://access.redhat.com/errata/RHSA-2024:2616"
      },
      {
        "category": "external",
        "summary": "Rocky Linux Security Advisory RLSA-2024:2037 vom 2024-05-06",
        "url": "https://errata.build.resf.org/RLSA-2024:2037"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-2616 vom 2024-05-07",
        "url": "https://linux.oracle.com/errata/ELSA-2024-2616.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3258 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3258"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3261 vom 2024-05-22",
        "url": "https://access.redhat.com/errata/RHSA-2024:3261"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:3343 vom 2024-05-23",
        "url": "https://access.redhat.com/errata/RHSA-2024:3343"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3343 vom 2024-05-30",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3343.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3261 vom 2024-05-30",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3261.html"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2024-3258 vom 2024-05-30",
        "url": "http://linux.oracle.com/errata/ELSA-2024-3258.html"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2024:1785 vom 2024-06-06",
        "url": "https://lwn.net/Articles/973024"
      },
      {
        "category": "external",
        "summary": "CentOS Security Advisory CESA-2024:2080 vom 2024-06-06",
        "url": "https://lwn.net/Articles/973023"
      },
      {
        "category": "external",
        "summary": "Amazon Linux Security Advisory ALAS-2024-2511 vom 2024-06-28",
        "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2511.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2024:2776-1 vom 2024-08-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019222.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:9093 vom 2024-11-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:9093"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2024:9122 vom 2024-11-12",
        "url": "https://access.redhat.com/errata/RHSA-2024:9122"
      },
      {
        "category": "external",
        "summary": "Gentoo Linux Security Advisory GLSA-202411-08 vom 2024-11-17",
        "url": "https://security.gentoo.org/glsa/202411-08"
      },
      {
        "category": "external",
        "summary": "XEROX Security Advisory XRX25-001 vom 2025-01-13",
        "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2025/01/Xerox-Security-Bulletin-XRX25-001-for-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf"
      },
      {
        "category": "external",
        "summary": "Oracle Linux Security Advisory ELSA-2025-2861 vom 2025-04-01",
        "url": "https://linux.oracle.com/errata/ELSA-2025-2861.html"
      },
      {
        "category": "external",
        "summary": "Red Hat Security Advisory RHSA-2025:12751 vom 2025-08-04",
        "url": "https://access.redhat.com/errata/RHSA-2025:12751"
      }
    ],
    "source_lang": "en-US",
    "title": "X.Org X Server und Xming: Mehrere Schwachstellen",
    "tracking": {
      "current_release_date": "2025-08-04T22:00:00.000+00:00",
      "generator": {
        "date": "2025-08-05T07:19:32.152+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.4.0"
        }
      },
      "id": "WID-SEC-W-2024-0778",
      "initial_release_date": "2024-04-03T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2024-04-03T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2024-04-04T22:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von Ubuntu aufgenommen"
        },
        {
          "date": "2024-04-07T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates aufgenommen"
        },
        {
          "date": "2024-04-09T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von Fedora aufgenommen"
        },
        {
          "date": "2024-04-10T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-04-11T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
        },
        {
          "date": "2024-04-14T22:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von SUSE und Debian aufgenommen"
        },
        {
          "date": "2024-04-15T22:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von Debian aufgenommen"
        },
        {
          "date": "2024-04-16T22:00:00.000+00:00",
          "number": "9",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-04-17T22:00:00.000+00:00",
          "number": "10",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-04-24T22:00:00.000+00:00",
          "number": "11",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2024-04-29T22:00:00.000+00:00",
          "number": "12",
          "summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
        },
        {
          "date": "2024-05-01T22:00:00.000+00:00",
          "number": "13",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-06T22:00:00.000+00:00",
          "number": "14",
          "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen"
        },
        {
          "date": "2024-05-07T22:00:00.000+00:00",
          "number": "15",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-05-21T22:00:00.000+00:00",
          "number": "16",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-23T22:00:00.000+00:00",
          "number": "17",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-05-30T22:00:00.000+00:00",
          "number": "18",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2024-06-05T22:00:00.000+00:00",
          "number": "19",
          "summary": "Neue Updates von CentOS aufgenommen"
        },
        {
          "date": "2024-06-30T22:00:00.000+00:00",
          "number": "20",
          "summary": "Neue Updates von Amazon aufgenommen"
        },
        {
          "date": "2024-08-18T22:00:00.000+00:00",
          "number": "21",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2024-11-11T23:00:00.000+00:00",
          "number": "22",
          "summary": "Neue Updates von Red Hat aufgenommen"
        },
        {
          "date": "2024-11-17T23:00:00.000+00:00",
          "number": "23",
          "summary": "Neue Updates von Gentoo aufgenommen"
        },
        {
          "date": "2025-01-12T23:00:00.000+00:00",
          "number": "24",
          "summary": "Neue Updates von XEROX aufgenommen"
        },
        {
          "date": "2025-03-31T22:00:00.000+00:00",
          "number": "25",
          "summary": "Neue Updates von Oracle Linux aufgenommen"
        },
        {
          "date": "2025-08-04T22:00:00.000+00:00",
          "number": "26",
          "summary": "Neue Updates von Red Hat aufgenommen"
        }
      ],
      "status": "final",
      "version": "26"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Amazon Linux 2",
            "product": {
              "name": "Amazon Linux 2",
              "product_id": "398363",
              "product_identification_helper": {
                "cpe": "cpe:/o:amazon:linux_2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Amazon"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Debian Linux",
            "product": {
              "name": "Debian Linux",
              "product_id": "2951",
              "product_identification_helper": {
                "cpe": "cpe:/o:debian:debian_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Debian"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Fedora Linux",
            "product": {
              "name": "Fedora Linux",
              "product_id": "74185",
              "product_identification_helper": {
                "cpe": "cpe:/o:fedoraproject:fedora:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Fedora"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Gentoo Linux",
            "product": {
              "name": "Gentoo Linux",
              "product_id": "T012167",
              "product_identification_helper": {
                "cpe": "cpe:/o:gentoo:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Gentoo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Open Source CentOS",
            "product": {
              "name": "Open Source CentOS",
              "product_id": "1727",
              "product_identification_helper": {
                "cpe": "cpe:/o:centos:centos:-"
              }
            }
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c21.1.12",
                "product": {
                  "name": "Open Source X.Org X11 \u003c21.1.12",
                  "product_id": "T033892"
                }
              },
              {
                "category": "product_version",
                "name": "21.1.12",
                "product": {
                  "name": "Open Source X.Org X11 21.1.12",
                  "product_id": "T033892-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:x:x.org_x11:21.1.12"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "X.Org X11"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003c7.7.1.2",
                "product": {
                  "name": "Open Source Xming \u003c7.7.1.2",
                  "product_id": "T033891"
                }
              },
              {
                "category": "product_version",
                "name": "7.7.1.2",
                "product": {
                  "name": "Open Source Xming 7.7.1.2",
                  "product_id": "T033891-fixed",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:open_source:xming:7.7.1.2"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Xming"
          }
        ],
        "category": "vendor",
        "name": "Open Source"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "7.3",
                "product": {
                  "name": "OpenBSD OpenBSD 7.3",
                  "product_id": "T027887",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.3",
                "product": {
                  "name": "OpenBSD OpenBSD 7.3",
                  "product_id": "T030010",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.4",
                "product": {
                  "name": "OpenBSD OpenBSD 7.4",
                  "product_id": "T030792",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.4",
                "product": {
                  "name": "OpenBSD OpenBSD 7.4",
                  "product_id": "T033213",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "7.5",
                "product": {
                  "name": "OpenBSD OpenBSD 7.5",
                  "product_id": "T033898",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:openbsd:openbsd:7.5"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "OpenBSD"
          }
        ],
        "category": "vendor",
        "name": "OpenBSD"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Oracle Linux",
            "product": {
              "name": "Oracle Linux",
              "product_id": "T004914",
              "product_identification_helper": {
                "cpe": "cpe:/o:oracle:linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Oracle"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "RESF Rocky Linux",
            "product": {
              "name": "RESF Rocky Linux",
              "product_id": "T032255",
              "product_identification_helper": {
                "cpe": "cpe:/o:resf:rocky_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "RESF"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "67646",
              "product_identification_helper": {
                "cpe": "cpe:/o:redhat:enterprise_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Ubuntu Linux",
            "product": {
              "name": "Ubuntu Linux",
              "product_id": "T000126",
              "product_identification_helper": {
                "cpe": "cpe:/o:canonical:ubuntu_linux:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Ubuntu"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "v9 for Solaris",
                "product": {
                  "name": "Xerox FreeFlow Print Server v9 for Solaris",
                  "product_id": "T028053",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "FreeFlow Print Server"
          }
        ],
        "category": "vendor",
        "name": "Xerox"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "product_status": {
        "known_affected": [
          "T033898",
          "T028053",
          "T033213",
          "67646",
          "T012167",
          "T004914",
          "T032255",
          "74185",
          "T030792",
          "T033891",
          "T030010",
          "T033892",
          "2951",
          "T002207",
          "T000126",
          "T027887",
          "398363",
          "1727"
        ]
      },
      "release_date": "2024-04-03T22:00:00.000+00:00",
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "product_status": {
        "known_affected": [
          "T033898",
          "T028053",
          "T033213",
          "67646",
          "T012167",
          "T004914",
          "T032255",
          "74185",
          "T030792",
          "T033891",
          "T030010",
          "T033892",
          "2951",
          "T002207",
          "T000126",
          "T027887",
          "398363",
          "1727"
        ]
      },
      "release_date": "2024-04-03T22:00:00.000+00:00",
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31082",
      "product_status": {
        "known_affected": [
          "T033898",
          "T028053",
          "T033213",
          "67646",
          "T012167",
          "T004914",
          "T032255",
          "74185",
          "T030792",
          "T033891",
          "T030010",
          "T033892",
          "2951",
          "T002207",
          "T000126",
          "T027887",
          "398363",
          "1727"
        ]
      },
      "release_date": "2024-04-03T22:00:00.000+00:00",
      "title": "CVE-2024-31082"
    },
    {
      "cve": "CVE-2024-31083",
      "product_status": {
        "known_affected": [
          "T033898",
          "T028053",
          "T033213",
          "67646",
          "T012167",
          "T004914",
          "T032255",
          "74185",
          "T030792",
          "T033891",
          "T030010",
          "T033892",
          "2951",
          "T002207",
          "T000126",
          "T027887",
          "398363",
          "1727"
        ]
      },
      "release_date": "2024-04-03T22:00:00.000+00:00",
      "title": "CVE-2024-31083"
    }
  ]
}
  suse-su-2024:1199-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xorg-x11-server",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309).\n- CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310).\n- CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to send reply (bsc#1222311).\n- CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2024-1199,SUSE-SLE-SDK-12-SP5-2024-1199,SUSE-SLE-SERVER-12-SP5-2024-1199",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1199-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2024:1199-1",
        "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241199-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2024:1199-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2024-April/034927.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222309",
        "url": "https://bugzilla.suse.com/1222309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222310",
        "url": "https://bugzilla.suse.com/1222310"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222311",
        "url": "https://bugzilla.suse.com/1222311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222312",
        "url": "https://bugzilla.suse.com/1222312"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31080 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31081 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31082 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31082/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "Security update for xorg-x11-server",
    "tracking": {
      "current_release_date": "2024-04-10T13:54:58Z",
      "generator": {
        "date": "2024-04-10T13:54:58Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2024:1199-1",
      "initial_release_date": "2024-04-10T13:54:58Z",
      "revision_history": [
        {
          "date": "2024-04-10T13:54:58Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.71.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.71.1.aarch64",
                  "product_id": "xorg-x11-server-1.19.6-10.71.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.71.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.71.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.71.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.71.1.aarch64",
                  "product_id": "xorg-x11-server-source-1.19.6-10.71.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.71.1.i586",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.71.1.i586",
                  "product_id": "xorg-x11-server-1.19.6-10.71.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.71.1.i586",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.71.1.i586",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.71.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.71.1.i586",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.71.1.i586",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.71.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.71.1.i586",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.71.1.i586",
                  "product_id": "xorg-x11-server-source-1.19.6-10.71.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.71.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.71.1.ppc64le",
                  "product_id": "xorg-x11-server-1.19.6-10.71.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.71.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.71.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.71.1.ppc64le",
                  "product_id": "xorg-x11-server-source-1.19.6-10.71.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.71.1.s390",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.71.1.s390",
                  "product_id": "xorg-x11-server-1.19.6-10.71.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.71.1.s390",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.71.1.s390",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.71.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.71.1.s390",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.71.1.s390",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.71.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.71.1.s390",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.71.1.s390",
                  "product_id": "xorg-x11-server-source-1.19.6-10.71.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.71.1.s390x",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.71.1.s390x",
                  "product_id": "xorg-x11-server-1.19.6-10.71.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.71.1.s390x",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.71.1.s390x",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.71.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.71.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.71.1.s390x",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.71.1.s390x",
                  "product_id": "xorg-x11-server-source-1.19.6-10.71.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.71.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.71.1.x86_64",
                  "product_id": "xorg-x11-server-1.19.6-10.71.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.71.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.71.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.71.1.x86_64",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.71.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.71.1.x86_64",
                  "product_id": "xorg-x11-server-source-1.19.6-10.71.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.19.6-10.71.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.19.6-10.71.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x"
        },
        "product_reference": "xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.19.6-10.71.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.19.6-10.71.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.71.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.71.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.71.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.71.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.71.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.71.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.71.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.71.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.71.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.71.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.71.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.71.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.71.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.71.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.71.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.71.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.71.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.71.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.71.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.71.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.71.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.71.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31080",
          "url": "https://www.suse.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222309 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-10T13:54:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31081",
          "url": "https://www.suse.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222310 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-10T13:54:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31082",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31082"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31082",
          "url": "https://www.suse.com/security/cve/CVE-2024-31082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222311 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222311"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-10T13:54:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31082"
    },
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.71.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.71.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-10T13:54:58Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  suse-su-2024:1263-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xorg-x11-server",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xorg-x11-server fixes the following issues:\n\n- Fixed regression for security fix (bsc#1222312) for CVE-2024-31083 when using Android Studio (bsc#1222442)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2024-1263,SUSE-SLE-SDK-12-SP5-2024-1263,SUSE-SLE-SERVER-12-SP5-2024-1263",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1263-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2024:1263-1",
        "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241263-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2024:1263-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2024-April/034960.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222312",
        "url": "https://bugzilla.suse.com/1222312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222442",
        "url": "https://bugzilla.suse.com/1222442"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "Security update for xorg-x11-server",
    "tracking": {
      "current_release_date": "2024-04-12T13:05:46Z",
      "generator": {
        "date": "2024-04-12T13:05:46Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2024:1263-1",
      "initial_release_date": "2024-04-12T13:05:46Z",
      "revision_history": [
        {
          "date": "2024-04-12T13:05:46Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.74.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.74.1.aarch64",
                  "product_id": "xorg-x11-server-1.19.6-10.74.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.74.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.74.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.74.1.aarch64",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.74.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.74.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.74.1.aarch64",
                  "product_id": "xorg-x11-server-source-1.19.6-10.74.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.74.1.i586",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.74.1.i586",
                  "product_id": "xorg-x11-server-1.19.6-10.74.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.74.1.i586",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.74.1.i586",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.74.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.74.1.i586",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.74.1.i586",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.74.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.74.1.i586",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.74.1.i586",
                  "product_id": "xorg-x11-server-source-1.19.6-10.74.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.74.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.74.1.ppc64le",
                  "product_id": "xorg-x11-server-1.19.6-10.74.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.74.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.74.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.74.1.ppc64le",
                  "product_id": "xorg-x11-server-source-1.19.6-10.74.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.74.1.s390",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.74.1.s390",
                  "product_id": "xorg-x11-server-1.19.6-10.74.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.74.1.s390",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.74.1.s390",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.74.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.74.1.s390",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.74.1.s390",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.74.1.s390"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.74.1.s390",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.74.1.s390",
                  "product_id": "xorg-x11-server-source-1.19.6-10.74.1.s390"
                }
              }
            ],
            "category": "architecture",
            "name": "s390"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.74.1.s390x",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.74.1.s390x",
                  "product_id": "xorg-x11-server-1.19.6-10.74.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.74.1.s390x",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.74.1.s390x",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.74.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.74.1.s390x",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.74.1.s390x",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.74.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.74.1.s390x",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.74.1.s390x",
                  "product_id": "xorg-x11-server-source-1.19.6-10.74.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.19.6-10.74.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-1.19.6-10.74.1.x86_64",
                  "product_id": "xorg-x11-server-1.19.6-10.74.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
                  "product_id": "xorg-x11-server-extra-1.19.6-10.74.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.19.6-10.74.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-sdk-1.19.6-10.74.1.x86_64",
                  "product_id": "xorg-x11-server-sdk-1.19.6-10.74.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.19.6-10.74.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-source-1.19.6-10.74.1.x86_64",
                  "product_id": "xorg-x11-server-source-1.19.6-10.74.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-sdk:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.19.6-10.74.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.19.6-10.74.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.19.6-10.74.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.s390x"
        },
        "product_reference": "xorg-x11-server-sdk-1.19.6-10.74.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.19.6-10.74.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5",
          "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.19.6-10.74.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.74.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.74.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.74.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.74.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.74.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.s390x"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.74.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.74.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.74.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.74.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.74.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.74.1.s390x as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.74.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.74.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.74.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.74.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.74.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.74.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.74.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.s390x"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.74.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.19.6-10.74.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.19.6-10.74.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.74.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.74.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.74.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.74.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.19.6-10.74.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.s390x",
          "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.s390x",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.aarch64",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.s390x",
          "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-1.19.6-10.74.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Server 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-1.19.6-10.74.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:xorg-x11-server-extra-1.19.6-10.74.1.x86_64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.aarch64",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.ppc64le",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.s390x",
            "SUSE Linux Enterprise Software Development Kit 12 SP5:xorg-x11-server-sdk-1.19.6-10.74.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:46Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  suse-su-2024:1260-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xorg-x11-server",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309).\n- CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310).\n- CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to send reply (bsc#1222311).\n- CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312).\n\nOther fixes:\n- Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2024-1260,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-1260,SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-1260,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1260,SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-1260,SUSE-SLE-Product-SLES_SAP-15-SP4-2024-1260,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-1260,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-1260",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1260-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2024:1260-1",
        "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241260-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2024:1260-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2024-April/034963.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222309",
        "url": "https://bugzilla.suse.com/1222309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222310",
        "url": "https://bugzilla.suse.com/1222310"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222311",
        "url": "https://bugzilla.suse.com/1222311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222312",
        "url": "https://bugzilla.suse.com/1222312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222442",
        "url": "https://bugzilla.suse.com/1222442"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31080 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31081 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31082 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31082/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "Security update for xorg-x11-server",
    "tracking": {
      "current_release_date": "2024-04-12T13:04:14Z",
      "generator": {
        "date": "2024-04-12T13:04:14Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2024:1260-1",
      "initial_release_date": "2024-04-12T13:04:14Z",
      "revision_history": [
        {
          "date": "2024-04-12T13:04:14Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
                  "product_id": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
                  "product_id": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.aarch64",
                  "product_id": "xorg-x11-server-source-1.20.3-150400.38.48.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150400.38.48.1.i586",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150400.38.48.1.i586",
                  "product_id": "xorg-x11-server-1.20.3-150400.38.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.i586",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.i586",
                  "product_id": "xorg-x11-server-extra-1.20.3-150400.38.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.i586",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.i586",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.i586",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.i586",
                  "product_id": "xorg-x11-server-source-1.20.3-150400.38.48.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
                  "product_id": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
                  "product_id": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.ppc64le",
                  "product_id": "xorg-x11-server-source-1.20.3-150400.38.48.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150400.38.48.1.s390x",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150400.38.48.1.s390x",
                  "product_id": "xorg-x11-server-1.20.3-150400.38.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
                  "product_id": "xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.s390x",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.s390x",
                  "product_id": "xorg-x11-server-source-1.20.3-150400.38.48.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
                  "product_id": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
                  "product_id": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150400.38.48.1.x86_64",
                  "product_id": "xorg-x11-server-source-1.20.3-150400.38.48.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Proxy 4.3",
                "product": {
                  "name": "SUSE Manager Proxy 4.3",
                  "product_id": "SUSE Manager Proxy 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-proxy:4.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Server 4.3",
                "product": {
                  "name": "SUSE Manager Server 4.3",
                  "product_id": "SUSE Manager Server 4.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:4.3"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64 as component of SUSE Manager Proxy 4.3",
          "product_id": "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64 as component of SUSE Manager Proxy 4.3",
          "product_id": "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.s390x as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64 as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64 as component of SUSE Manager Server 4.3",
          "product_id": "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.3"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31080",
          "url": "https://www.suse.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222309 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:04:14Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31081",
          "url": "https://www.suse.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222310 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:04:14Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31082",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31082"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31082",
          "url": "https://www.suse.com/security/cve/CVE-2024-31082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222311 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222311"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:04:14Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31082"
    },
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
          "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
          "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
          "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.s390x",
            "SUSE Linux Enterprise Server 15 SP4-LTSS:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP4:xorg-x11-server-sdk-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Proxy 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-1.20.3-150400.38.48.1.x86_64",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.ppc64le",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.s390x",
            "SUSE Manager Server 4.3:xorg-x11-server-extra-1.20.3-150400.38.48.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:04:14Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  suse-su-2024:1264-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xwayland",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xwayland fixes the following issues:\n\n- CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309).\n- CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310).\n- CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312).\n\nOther fixes:\n- Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2024-1264,SUSE-SLE-Product-WE-15-SP5-2024-1264,openSUSE-SLE-15.5-2024-1264",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1264-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2024:1264-1",
        "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241264-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2024:1264-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2024-April/034959.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222309",
        "url": "https://bugzilla.suse.com/1222309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222310",
        "url": "https://bugzilla.suse.com/1222310"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222312",
        "url": "https://bugzilla.suse.com/1222312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222442",
        "url": "https://bugzilla.suse.com/1222442"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31080 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31081 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "Security update for xwayland",
    "tracking": {
      "current_release_date": "2024-04-12T13:06:00Z",
      "generator": {
        "date": "2024-04-12T13:06:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2024:1264-1",
      "initial_release_date": "2024-04-12T13:06:00Z",
      "revision_history": [
        {
          "date": "2024-04-12T13:06:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-22.1.5-150500.7.22.1.aarch64",
                "product": {
                  "name": "xwayland-22.1.5-150500.7.22.1.aarch64",
                  "product_id": "xwayland-22.1.5-150500.7.22.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-22.1.5-150500.7.22.1.aarch64",
                "product": {
                  "name": "xwayland-devel-22.1.5-150500.7.22.1.aarch64",
                  "product_id": "xwayland-devel-22.1.5-150500.7.22.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-22.1.5-150500.7.22.1.i586",
                "product": {
                  "name": "xwayland-22.1.5-150500.7.22.1.i586",
                  "product_id": "xwayland-22.1.5-150500.7.22.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-22.1.5-150500.7.22.1.i586",
                "product": {
                  "name": "xwayland-devel-22.1.5-150500.7.22.1.i586",
                  "product_id": "xwayland-devel-22.1.5-150500.7.22.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-22.1.5-150500.7.22.1.ppc64le",
                "product": {
                  "name": "xwayland-22.1.5-150500.7.22.1.ppc64le",
                  "product_id": "xwayland-22.1.5-150500.7.22.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
                "product": {
                  "name": "xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
                  "product_id": "xwayland-devel-22.1.5-150500.7.22.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-22.1.5-150500.7.22.1.s390x",
                "product": {
                  "name": "xwayland-22.1.5-150500.7.22.1.s390x",
                  "product_id": "xwayland-22.1.5-150500.7.22.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-22.1.5-150500.7.22.1.s390x",
                "product": {
                  "name": "xwayland-devel-22.1.5-150500.7.22.1.s390x",
                  "product_id": "xwayland-devel-22.1.5-150500.7.22.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-22.1.5-150500.7.22.1.x86_64",
                "product": {
                  "name": "xwayland-22.1.5-150500.7.22.1.x86_64",
                  "product_id": "xwayland-22.1.5-150500.7.22.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-22.1.5-150500.7.22.1.x86_64",
                "product": {
                  "name": "xwayland-devel-22.1.5-150500.7.22.1.x86_64",
                  "product_id": "xwayland-devel-22.1.5-150500.7.22.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.5",
                "product": {
                  "name": "openSUSE Leap 15.5",
                  "product_id": "openSUSE Leap 15.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-22.1.5-150500.7.22.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64"
        },
        "product_reference": "xwayland-22.1.5-150500.7.22.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-22.1.5-150500.7.22.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64"
        },
        "product_reference": "xwayland-22.1.5-150500.7.22.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-22.1.5-150500.7.22.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le"
        },
        "product_reference": "xwayland-22.1.5-150500.7.22.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-22.1.5-150500.7.22.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x"
        },
        "product_reference": "xwayland-22.1.5-150500.7.22.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-22.1.5-150500.7.22.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64"
        },
        "product_reference": "xwayland-22.1.5-150500.7.22.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-22.1.5-150500.7.22.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64"
        },
        "product_reference": "xwayland-devel-22.1.5-150500.7.22.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-22.1.5-150500.7.22.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le"
        },
        "product_reference": "xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-22.1.5-150500.7.22.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x"
        },
        "product_reference": "xwayland-devel-22.1.5-150500.7.22.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-22.1.5-150500.7.22.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
        },
        "product_reference": "xwayland-devel-22.1.5-150500.7.22.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31080",
          "url": "https://www.suse.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222309 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:06:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31081",
          "url": "https://www.suse.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222310 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:06:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
          "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
          "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-22.1.5-150500.7.22.1.x86_64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.aarch64",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.ppc64le",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.s390x",
            "openSUSE Leap 15.5:xwayland-devel-22.1.5-150500.7.22.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:06:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  suse-su-2024:1261-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xorg-x11-server",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309).\n- CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310).\n- CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to send reply (bsc#1222311).\n- CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312).\n\nOther fixes:\n- Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2024-1261,SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1261,SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-1261,SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-1261,SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1261,SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-1261,SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1261,SUSE-SLE-Product-SLES_SAP-15-SP3-2024-1261,SUSE-SLE-Product-WE-15-SP5-2024-1261,SUSE-Storage-7.1-2024-1261",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1261-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2024:1261-1",
        "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241261-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2024:1261-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2024-April/034962.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222309",
        "url": "https://bugzilla.suse.com/1222309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222310",
        "url": "https://bugzilla.suse.com/1222310"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222311",
        "url": "https://bugzilla.suse.com/1222311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222312",
        "url": "https://bugzilla.suse.com/1222312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222442",
        "url": "https://bugzilla.suse.com/1222442"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31080 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31081 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31082 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31082/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "Security update for xorg-x11-server",
    "tracking": {
      "current_release_date": "2024-04-12T13:05:11Z",
      "generator": {
        "date": "2024-04-12T13:05:11Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2024:1261-1",
      "initial_release_date": "2024-04-12T13:05:11Z",
      "revision_history": [
        {
          "date": "2024-04-12T13:05:11Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
                  "product_id": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
                  "product_id": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.aarch64",
                  "product_id": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.aarch64",
                  "product_id": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.i586",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.i586",
                  "product_id": "xorg-x11-server-1.20.3-150200.22.5.96.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.i586",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.i586",
                  "product_id": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.i586",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.i586",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.i586",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.i586",
                  "product_id": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.i586",
                "product": {
                  "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.i586",
                  "product_id": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
                  "product_id": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
                  "product_id": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.ppc64le",
                  "product_id": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.ppc64le",
                  "product_id": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
                  "product_id": "xorg-x11-server-1.20.3-150200.22.5.96.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
                  "product_id": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.s390x",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.s390x",
                  "product_id": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.s390x",
                "product": {
                  "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.s390x",
                  "product_id": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
                  "product_id": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
                  "product_id": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
                  "product_id": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.x86_64",
                  "product_id": "xorg-x11-server-source-1.20.3-150200.22.5.96.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64",
                  "product_id": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7.1",
                "product": {
                  "name": "SUSE Enterprise Storage 7.1",
                  "product_id": "SUSE Enterprise Storage 7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP5",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31080",
          "url": "https://www.suse.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222309 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31081",
          "url": "https://www.suse.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222310 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31082",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31082"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31082",
          "url": "https://www.suse.com/security/cve/CVE-2024-31082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222311 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222311"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31082"
    },
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
          "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Enterprise Storage 7.1:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.s390x",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-extra-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.ppc64le",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:xorg-x11-server-sdk-1.20.3-150200.22.5.96.1.x86_64",
            "SUSE Linux Enterprise Workstation Extension 15 SP5:xorg-x11-server-wayland-1.20.3-150200.22.5.96.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:11Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  suse-su-2024:1262-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for xorg-x11-server",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for xorg-x11-server fixes the following issues:\n\n- CVE-2024-31080: Fixed ProcXIGetSelectedEvents to use unswapped length (bsc#1222309).\n- CVE-2024-31081: Fixed ProcXIPassiveGrabDevice to use unswapped length to send reply (bsc#1222310).\n- CVE-2024-31082: Fixed ProcAppleDRICreatePixmap to use unswapped length to send reply (bsc#1222311).\n- CVE-2024-31083: Fixed refcounting of glyphs during ProcRenderAddGlyphs (bsc#1222312).\n\nOther fixes:\n- Fixed regression for security fix for CVE-2024-31083 when using Android Studio (bnc#1222442)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2024-1262,SUSE-SLE-Module-Basesystem-15-SP5-2024-1262,SUSE-SLE-Module-Development-Tools-15-SP5-2024-1262,openSUSE-SLE-15.5-2024-1262",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_1262-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2024:1262-1",
        "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20241262-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2024:1262-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2024-April/034961.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222309",
        "url": "https://bugzilla.suse.com/1222309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222310",
        "url": "https://bugzilla.suse.com/1222310"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222311",
        "url": "https://bugzilla.suse.com/1222311"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222312",
        "url": "https://bugzilla.suse.com/1222312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222442",
        "url": "https://bugzilla.suse.com/1222442"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31080 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31081 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31082 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31082/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "Security update for xorg-x11-server",
    "tracking": {
      "current_release_date": "2024-04-12T13:05:25Z",
      "generator": {
        "date": "2024-04-12T13:05:25Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2024:1262-1",
      "initial_release_date": "2024-04-12T13:05:25Z",
      "revision_history": [
        {
          "date": "2024-04-12T13:05:25Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
                  "product_id": "xorg-x11-server-21.1.4-150500.7.26.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
                  "product_id": "xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
                  "product_id": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
                  "product_id": "xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.4-150500.7.26.1.i586",
                "product": {
                  "name": "xorg-x11-server-21.1.4-150500.7.26.1.i586",
                  "product_id": "xorg-x11-server-21.1.4-150500.7.26.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.i586",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.i586",
                  "product_id": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.i586",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.i586",
                  "product_id": "xorg-x11-server-extra-21.1.4-150500.7.26.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.i586",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.i586",
                  "product_id": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.i586",
                "product": {
                  "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.i586",
                  "product_id": "xorg-x11-server-source-21.1.4-150500.7.26.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
                  "product_id": "xorg-x11-server-21.1.4-150500.7.26.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
                  "product_id": "xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
                  "product_id": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
                  "product_id": "xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.4-150500.7.26.1.s390x",
                "product": {
                  "name": "xorg-x11-server-21.1.4-150500.7.26.1.s390x",
                  "product_id": "xorg-x11-server-21.1.4-150500.7.26.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
                  "product_id": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
                  "product_id": "xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
                  "product_id": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
                "product": {
                  "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
                  "product_id": "xorg-x11-server-source-21.1.4-150500.7.26.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
                  "product_id": "xorg-x11-server-21.1.4-150500.7.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
                  "product_id": "xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
                  "product_id": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64",
                  "product_id": "xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                  "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.5",
                "product": {
                  "name": "openSUSE Leap 15.5",
                  "product_id": "openSUSE Leap 15.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.4-150500.7.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.4-150500.7.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.4-150500.7.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.4-150500.7.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.4-150500.7.26.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.4-150500.7.26.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.4-150500.7.26.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.4-150500.7.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64"
        },
        "product_reference": "xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x"
        },
        "product_reference": "xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
        },
        "product_reference": "xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31080",
          "url": "https://www.suse.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222309 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:25Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31081",
          "url": "https://www.suse.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222310 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:25Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31082",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31082"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31082",
          "url": "https://www.suse.com/security/cve/CVE-2024-31082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222311 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222311"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:25Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31082"
    },
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
          "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Basesystem 15 SP5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-Xvfb-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-extra-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-sdk-21.1.4-150500.7.26.1.x86_64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.aarch64",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.ppc64le",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.s390x",
            "openSUSE Leap 15.5:xorg-x11-server-source-21.1.4-150500.7.26.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-04-12T13:05:25Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  suse-su-2024:2776-1
Vulnerability from csaf_suse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for dri3proto, presentproto, wayland-protocols, xwayland",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for dri3proto, presentproto, wayland-protocols, xwayland fixes the following issues:\n\nChanges in presentproto:\n\n* update to version 1.4 (patch generated from xorgproto-2024.1 sources)\n\nChanges in wayland-protocols:\n\n- Update to version 1.36:\n\n  * xdg-dialog: fix missing namespace in protocol name\n\n- Changes from version 1.35:\n\n  * cursor-shape-v1: Does not advertises the list of supported cursors\n  * xdg-shell: add missing enum attribute to set_constraint_adjustment\n  * xdg-shell: recommend against drawing decorations when tiled\n  * tablet-v2: mark as stable\n  * staging: add alpha-modifier protocol\n\n- Update to 1.36\n\n  * Fix to the xdg dialog protocol\n  * tablet-v2 protocol is now stable\n  * alpha-modifier: new protocol\n  * Bug fix to the cursor shape documentation\n  * The xdg-shell protocol now also explicitly recommends against\n    drawing decorations outside of the window geometry when tiled\n\n- Update to 1.34:\n\n  * xdg-dialog: new protocol\n  * xdg-toplevel-drag: new protocol\n  * Fix typo in ext-foreign-toplevel-list-v1\n  * tablet-v2: clarify that name/id events are optional\n  * linux-drm-syncobj-v1: new protocol\n  * linux-explicit-synchronization-v1: add linux-drm-syncobj note\n\n- Update to version 1.33:\n\n  * xdg-shell: Clarify what a toplevel by default includes\n  * linux-dmabuf: sync changes from unstable to stable\n  * linux-dmabuf: require all planes to use the same modifier\n  * presentation-time: stop referring to Linux/glibc\n  * security-context-v1: Make sandbox engine names use reverse-DNS\n  * xdg-decoration: remove ambiguous wording in configure event\n  * xdg-decoration: fix configure event summary\n  * linux-dmabuf: mark as stable\n  * linux-dmabuf: add note about implicit sync\n  * security-context-v1: Document what can be done with the open\n    sockets\n  * security-context-v1: Document out of band metadata for flatpak\n\nChanges in dri3proto:\n\n* update to version 1.4 (patch generated from xorgproto-2024.1 sources)\n\nChanges in xwayland:\n\n\n- Update to bugfix release 24.1.1 for the current stable 24.1\n  branch of Xwayland\n\n  * xwayland: fix segment fault in `xwl_glamor_gbm_init_main_dev`\n  * os: Explicitly include X11/Xmd.h for CARD32 definition to fix\n    building on i686\n  * present: On *BSD, epoll-shim is needed to emulate eventfd()\n  * xwayland: Stop on first unmapped child\n  * xwayland/window-buffers: Promote xwl_window_buffer\n  * xwayland/window-buffers: Add xwl_window_buffer_release()\n  * xwayland/glamor/gbm: Copy explicit sync code to GLAMOR/GBM\n  * xwayland/window-buffers: Use synchronization from GLAMOR/GBM\n  * xwayland/window-buffers: Do not always set syncpnts\n  * xwayland/window-buffers: Move code to submit pixmaps\n  * xwayland/window-buffers: Set syncpnts for all pixmaps\n  * xwayland: Move xwl_window disposal to its own function\n  * xwayland: Make sure we do not leak xwl_window on destroy\n  * wayland/window-buffers: Move buffer disposal to its own function\n  * xwayland/window-buffers: optionally force disposal\n  * wayland: Force disposal of windows buffers for root on destroy\n  * xwayland: Check for pointer in xwl_seat_leave_ptr()\n  * xwayland: remove includedir from pkgconfig\n\n- disable DPMS on sle15 due to missing proto package\n\n- Update to feature release 24.1.0\n  * This fixes a couple of regressions introduced in the previous release\n    candidate versions along with a fix for XTEST emulation with EI.\n    + xwayland: Send ei_device_frame on device_scroll_discrete\n    + xwayland: Restore the ResizeWindow handler\n    + xwayland: Handle rootful resize in ResizeWindow\n    + xwayland: Move XRandR emulation to the ResizeWindow hook\n    + xwayland: Use correct xwl_window lookup function in xwl_set_shape\n- eglstreams has been dropped\n\n- Update to bug fix relesae 23.2.7\n  * m4: drop autoconf leftovers\n  * xwayland: Send ei_device_frame on device_scroll_discrete\n  * xwayland: Call drmFreeDevice for dma-buf default feedback\n  * xwayland: Use drmDevicesEqual in xwl_dmabuf_feedback_tranche_done\n  * dri3: Free formats in cache_formats_and_modifiers\n  * xwayland/glamor: Handle depth 15 in gbm_format_for_depth\n  * Revert \u0027xwayland/glamor: Avoid implicit redirection with depth 32 parent windows\u0027\n  * xwayland: Check for outputs before lease devices\n  * xwayland: Do not remove output on withdraw if leased\n\n- Update to 23.2.6\n  * This is a quick bug fix release to address a regression\n    introduced by the fix for CVE-2024-31083 in xwayland-23.2.5.\n\n- Security update 23.2.5 \n\n  This release contains the 3 security fixes that actually apply to\n  Xwayland reported in the security advisory of April 3rd 2024\n\n  * CVE-2024-31080\n  * CVE-2024-31081\n  * CVE-2024-31083\n\n  Additionally, it also contains a couple of other fixes, a copy/paste\n  error in the DeviceStateNotify event and a fix to enable buttons with\n  pointer gestures for backward compatibility with legacy X11 clients.\n\n- Don\u0027t provide xorg-x11-server-source\n  * xwayland sources are not meant for a generic server.\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2024-2776,SUSE-SLE-Module-Development-Tools-15-SP5-2024-2776,SUSE-SLE-Module-Development-Tools-15-SP6-2024-2776,SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2776,SUSE-SLE-Product-WE-15-SP6-2024-2776,openSUSE-SLE-15.5-2024-2776,openSUSE-SLE-15.6-2024-2776",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2024_2776-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2024:2776-1",
        "url": "https://www.suse.com/support/update/announcement/2024/suse-su-20242776-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2024:2776-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-August/019222.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1219892",
        "url": "https://bugzilla.suse.com/1219892"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222309",
        "url": "https://bugzilla.suse.com/1222309"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222310",
        "url": "https://bugzilla.suse.com/1222310"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222312",
        "url": "https://bugzilla.suse.com/1222312"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1222442",
        "url": "https://bugzilla.suse.com/1222442"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31080 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31081 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "Security update for dri3proto, presentproto, wayland-protocols, xwayland",
    "tracking": {
      "current_release_date": "2024-08-06T12:33:59Z",
      "generator": {
        "date": "2024-08-06T12:33:59Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2024:2776-1",
      "initial_release_date": "2024-08-06T12:33:59Z",
      "revision_history": [
        {
          "date": "2024-08-06T12:33:59Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dri3proto-devel-1.2-150100.6.3.1.aarch64",
                "product": {
                  "name": "dri3proto-devel-1.2-150100.6.3.1.aarch64",
                  "product_id": "dri3proto-devel-1.2-150100.6.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "presentproto-devel-1.3-150600.3.3.1.aarch64",
                "product": {
                  "name": "presentproto-devel-1.3-150600.3.3.1.aarch64",
                  "product_id": "presentproto-devel-1.3-150600.3.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-24.1.1-150600.5.3.1.aarch64",
                "product": {
                  "name": "xwayland-24.1.1-150600.5.3.1.aarch64",
                  "product_id": "xwayland-24.1.1-150600.5.3.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-24.1.1-150600.5.3.1.aarch64",
                "product": {
                  "name": "xwayland-devel-24.1.1-150600.5.3.1.aarch64",
                  "product_id": "xwayland-devel-24.1.1-150600.5.3.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dri3proto-devel-1.2-150100.6.3.1.i586",
                "product": {
                  "name": "dri3proto-devel-1.2-150100.6.3.1.i586",
                  "product_id": "dri3proto-devel-1.2-150100.6.3.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "presentproto-devel-1.3-150600.3.3.1.i586",
                "product": {
                  "name": "presentproto-devel-1.3-150600.3.3.1.i586",
                  "product_id": "presentproto-devel-1.3-150600.3.3.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-24.1.1-150600.5.3.1.i586",
                "product": {
                  "name": "xwayland-24.1.1-150600.5.3.1.i586",
                  "product_id": "xwayland-24.1.1-150600.5.3.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-24.1.1-150600.5.3.1.i586",
                "product": {
                  "name": "xwayland-devel-24.1.1-150600.5.3.1.i586",
                  "product_id": "xwayland-devel-24.1.1-150600.5.3.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "wayland-protocols-devel-1.36-150600.4.3.1.noarch",
                "product": {
                  "name": "wayland-protocols-devel-1.36-150600.4.3.1.noarch",
                  "product_id": "wayland-protocols-devel-1.36-150600.4.3.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dri3proto-devel-1.2-150100.6.3.1.ppc64le",
                "product": {
                  "name": "dri3proto-devel-1.2-150100.6.3.1.ppc64le",
                  "product_id": "dri3proto-devel-1.2-150100.6.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "presentproto-devel-1.3-150600.3.3.1.ppc64le",
                "product": {
                  "name": "presentproto-devel-1.3-150600.3.3.1.ppc64le",
                  "product_id": "presentproto-devel-1.3-150600.3.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-24.1.1-150600.5.3.1.ppc64le",
                "product": {
                  "name": "xwayland-24.1.1-150600.5.3.1.ppc64le",
                  "product_id": "xwayland-24.1.1-150600.5.3.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
                "product": {
                  "name": "xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
                  "product_id": "xwayland-devel-24.1.1-150600.5.3.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dri3proto-devel-1.2-150100.6.3.1.s390x",
                "product": {
                  "name": "dri3proto-devel-1.2-150100.6.3.1.s390x",
                  "product_id": "dri3proto-devel-1.2-150100.6.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "presentproto-devel-1.3-150600.3.3.1.s390x",
                "product": {
                  "name": "presentproto-devel-1.3-150600.3.3.1.s390x",
                  "product_id": "presentproto-devel-1.3-150600.3.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-24.1.1-150600.5.3.1.s390x",
                "product": {
                  "name": "xwayland-24.1.1-150600.5.3.1.s390x",
                  "product_id": "xwayland-24.1.1-150600.5.3.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-24.1.1-150600.5.3.1.s390x",
                "product": {
                  "name": "xwayland-devel-24.1.1-150600.5.3.1.s390x",
                  "product_id": "xwayland-devel-24.1.1-150600.5.3.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "dri3proto-devel-1.2-150100.6.3.1.x86_64",
                "product": {
                  "name": "dri3proto-devel-1.2-150100.6.3.1.x86_64",
                  "product_id": "dri3proto-devel-1.2-150100.6.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "presentproto-devel-1.3-150600.3.3.1.x86_64",
                "product": {
                  "name": "presentproto-devel-1.3-150600.3.3.1.x86_64",
                  "product_id": "presentproto-devel-1.3-150600.3.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-24.1.1-150600.5.3.1.x86_64",
                "product": {
                  "name": "xwayland-24.1.1-150600.5.3.1.x86_64",
                  "product_id": "xwayland-24.1.1-150600.5.3.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-24.1.1-150600.5.3.1.x86_64",
                "product": {
                  "name": "xwayland-devel-24.1.1-150600.5.3.1.x86_64",
                  "product_id": "xwayland-devel-24.1.1-150600.5.3.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
                  "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
                  "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:packagehub:15:sp6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Workstation Extension 15 SP6",
                "product": {
                  "name": "SUSE Linux Enterprise Workstation Extension 15 SP6",
                  "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-we:15:sp6"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.5",
                "product": {
                  "name": "openSUSE Leap 15.5",
                  "product_id": "openSUSE Leap 15.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.6",
                "product": {
                  "name": "openSUSE Leap 15.6",
                  "product_id": "openSUSE Leap 15.6",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.6"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP5",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "presentproto-devel-1.3-150600.3.3.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64"
        },
        "product_reference": "presentproto-devel-1.3-150600.3.3.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "presentproto-devel-1.3-150600.3.3.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le"
        },
        "product_reference": "presentproto-devel-1.3-150600.3.3.1.ppc64le",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "presentproto-devel-1.3-150600.3.3.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x"
        },
        "product_reference": "presentproto-devel-1.3-150600.3.3.1.s390x",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "presentproto-devel-1.3-150600.3.3.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64"
        },
        "product_reference": "presentproto-devel-1.3-150600.3.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wayland-protocols-devel-1.36-150600.4.3.1.noarch as component of SUSE Linux Enterprise Module for Package Hub 15 SP6",
          "product_id": "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch"
        },
        "product_reference": "wayland-protocols-devel-1.36-150600.4.3.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Package Hub 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-24.1.1-150600.5.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 15 SP6",
          "product_id": "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64"
        },
        "product_reference": "xwayland-24.1.1-150600.5.3.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 15 SP6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.aarch64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.ppc64le as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.s390x as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.x86_64 as component of openSUSE Leap 15.5",
          "product_id": "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.aarch64 as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.ppc64le as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.s390x as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dri3proto-devel-1.2-150100.6.3.1.x86_64 as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64"
        },
        "product_reference": "dri3proto-devel-1.2-150100.6.3.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "presentproto-devel-1.3-150600.3.3.1.aarch64 as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64"
        },
        "product_reference": "presentproto-devel-1.3-150600.3.3.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "presentproto-devel-1.3-150600.3.3.1.ppc64le as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le"
        },
        "product_reference": "presentproto-devel-1.3-150600.3.3.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "presentproto-devel-1.3-150600.3.3.1.s390x as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x"
        },
        "product_reference": "presentproto-devel-1.3-150600.3.3.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "presentproto-devel-1.3-150600.3.3.1.x86_64 as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64"
        },
        "product_reference": "presentproto-devel-1.3-150600.3.3.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "wayland-protocols-devel-1.36-150600.4.3.1.noarch as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch"
        },
        "product_reference": "wayland-protocols-devel-1.36-150600.4.3.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-24.1.1-150600.5.3.1.aarch64 as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64"
        },
        "product_reference": "xwayland-24.1.1-150600.5.3.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-24.1.1-150600.5.3.1.ppc64le as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le"
        },
        "product_reference": "xwayland-24.1.1-150600.5.3.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-24.1.1-150600.5.3.1.s390x as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x"
        },
        "product_reference": "xwayland-24.1.1-150600.5.3.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-24.1.1-150600.5.3.1.x86_64 as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64"
        },
        "product_reference": "xwayland-24.1.1-150600.5.3.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-24.1.1-150600.5.3.1.aarch64 as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64"
        },
        "product_reference": "xwayland-devel-24.1.1-150600.5.3.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-24.1.1-150600.5.3.1.ppc64le as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le"
        },
        "product_reference": "xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-24.1.1-150600.5.3.1.s390x as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x"
        },
        "product_reference": "xwayland-devel-24.1.1-150600.5.3.1.s390x",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-24.1.1-150600.5.3.1.x86_64 as component of openSUSE Leap 15.6",
          "product_id": "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
        },
        "product_reference": "xwayland-devel-24.1.1-150600.5.3.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.6"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
          "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31080",
          "url": "https://www.suse.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222309 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-08-06T12:33:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
          "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31081",
          "url": "https://www.suse.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222310 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-08-06T12:33:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
          "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
          "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
          "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
          "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
          "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
          "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
          "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
          "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "SUSE Linux Enterprise Module for Development Tools 15 SP6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "SUSE Linux Enterprise Module for Package Hub 15 SP6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "SUSE Linux Enterprise Workstation Extension 15 SP6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.5:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.aarch64",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.ppc64le",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.s390x",
            "openSUSE Leap 15.6:dri3proto-devel-1.2-150100.6.3.1.x86_64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.aarch64",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.ppc64le",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.s390x",
            "openSUSE Leap 15.6:presentproto-devel-1.3-150600.3.3.1.x86_64",
            "openSUSE Leap 15.6:wayland-protocols-devel-1.36-150600.4.3.1.noarch",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-24.1.1-150600.5.3.1.x86_64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.aarch64",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.ppc64le",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.s390x",
            "openSUSE Leap 15.6:xwayland-devel-24.1.1-150600.5.3.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-08-06T12:33:59Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  opensuse-su-2024:13828-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "xorg-x11-server-21.1.12-1.1 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the xorg-x11-server-21.1.12-1.1 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-13828",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13828-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31080 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31081 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31082 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31082/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "xorg-x11-server-21.1.12-1.1 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:13828-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.12-1.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-21.1.12-1.1.aarch64",
                  "product_id": "xorg-x11-server-21.1.12-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
                  "product_id": "xorg-x11-server-Xvfb-21.1.12-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.12-1.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.12-1.1.aarch64",
                  "product_id": "xorg-x11-server-extra-21.1.12-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.12-1.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.12-1.1.aarch64",
                  "product_id": "xorg-x11-server-sdk-21.1.12-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.12-1.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-source-21.1.12-1.1.aarch64",
                  "product_id": "xorg-x11-server-source-21.1.12-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
                "product": {
                  "name": "xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
                  "product_id": "xorg-x11-server-wrapper-21.1.12-1.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.12-1.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-21.1.12-1.1.ppc64le",
                  "product_id": "xorg-x11-server-21.1.12-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
                  "product_id": "xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.12-1.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.12-1.1.ppc64le",
                  "product_id": "xorg-x11-server-extra-21.1.12-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
                  "product_id": "xorg-x11-server-sdk-21.1.12-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.12-1.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-source-21.1.12-1.1.ppc64le",
                  "product_id": "xorg-x11-server-source-21.1.12-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
                "product": {
                  "name": "xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
                  "product_id": "xorg-x11-server-wrapper-21.1.12-1.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.12-1.1.s390x",
                "product": {
                  "name": "xorg-x11-server-21.1.12-1.1.s390x",
                  "product_id": "xorg-x11-server-21.1.12-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
                  "product_id": "xorg-x11-server-Xvfb-21.1.12-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.12-1.1.s390x",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.12-1.1.s390x",
                  "product_id": "xorg-x11-server-extra-21.1.12-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.12-1.1.s390x",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.12-1.1.s390x",
                  "product_id": "xorg-x11-server-sdk-21.1.12-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.12-1.1.s390x",
                "product": {
                  "name": "xorg-x11-server-source-21.1.12-1.1.s390x",
                  "product_id": "xorg-x11-server-source-21.1.12-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wrapper-21.1.12-1.1.s390x",
                "product": {
                  "name": "xorg-x11-server-wrapper-21.1.12-1.1.s390x",
                  "product_id": "xorg-x11-server-wrapper-21.1.12-1.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xorg-x11-server-21.1.12-1.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-21.1.12-1.1.x86_64",
                  "product_id": "xorg-x11-server-21.1.12-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
                  "product_id": "xorg-x11-server-Xvfb-21.1.12-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-extra-21.1.12-1.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-extra-21.1.12-1.1.x86_64",
                  "product_id": "xorg-x11-server-extra-21.1.12-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-sdk-21.1.12-1.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-sdk-21.1.12-1.1.x86_64",
                  "product_id": "xorg-x11-server-sdk-21.1.12-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-source-21.1.12-1.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-source-21.1.12-1.1.x86_64",
                  "product_id": "xorg-x11-server-source-21.1.12-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xorg-x11-server-wrapper-21.1.12-1.1.x86_64",
                "product": {
                  "name": "xorg-x11-server-wrapper-21.1.12-1.1.x86_64",
                  "product_id": "xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.12-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64"
        },
        "product_reference": "xorg-x11-server-21.1.12-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.12-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-21.1.12-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.12-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x"
        },
        "product_reference": "xorg-x11-server-21.1.12-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-21.1.12-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64"
        },
        "product_reference": "xorg-x11-server-21.1.12-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.12-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.12-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-Xvfb-21.1.12-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64"
        },
        "product_reference": "xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.12-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64"
        },
        "product_reference": "xorg-x11-server-extra-21.1.12-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.12-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-extra-21.1.12-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.12-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x"
        },
        "product_reference": "xorg-x11-server-extra-21.1.12-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-extra-21.1.12-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64"
        },
        "product_reference": "xorg-x11-server-extra-21.1.12-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.12-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.12-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.12-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.12-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.12-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-sdk-21.1.12-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64"
        },
        "product_reference": "xorg-x11-server-sdk-21.1.12-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-21.1.12-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64"
        },
        "product_reference": "xorg-x11-server-source-21.1.12-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-21.1.12-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-source-21.1.12-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-21.1.12-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x"
        },
        "product_reference": "xorg-x11-server-source-21.1.12-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-source-21.1.12-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64"
        },
        "product_reference": "xorg-x11-server-source-21.1.12-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-wrapper-21.1.12-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64"
        },
        "product_reference": "xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-wrapper-21.1.12-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le"
        },
        "product_reference": "xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-wrapper-21.1.12-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x"
        },
        "product_reference": "xorg-x11-server-wrapper-21.1.12-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xorg-x11-server-wrapper-21.1.12-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
        },
        "product_reference": "xorg-x11-server-wrapper-21.1.12-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31080",
          "url": "https://www.suse.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222309 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31081",
          "url": "https://www.suse.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222310 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31082",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31082"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcAppleDRICreatePixmap() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31082",
          "url": "https://www.suse.com/security/cve/CVE-2024-31082"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222311 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222311"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31082",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.3,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31082"
    },
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
          "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-Xvfb-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-extra-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-sdk-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-source-21.1.12-1.1.x86_64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.aarch64",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.ppc64le",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.s390x",
            "openSUSE Tumbleweed:xorg-x11-server-wrapper-21.1.12-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  opensuse-su-2024:13829-1
Vulnerability from csaf_opensuse
Notes
{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "xwayland-23.2.5-1.1 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the xwayland-23.2.5-1.1 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-13829",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13829-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31080 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31080/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31081 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31081/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2024-31083 page",
        "url": "https://www.suse.com/security/cve/CVE-2024-31083/"
      }
    ],
    "title": "xwayland-23.2.5-1.1 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:13829-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-23.2.5-1.1.aarch64",
                "product": {
                  "name": "xwayland-23.2.5-1.1.aarch64",
                  "product_id": "xwayland-23.2.5-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-23.2.5-1.1.aarch64",
                "product": {
                  "name": "xwayland-devel-23.2.5-1.1.aarch64",
                  "product_id": "xwayland-devel-23.2.5-1.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-23.2.5-1.1.ppc64le",
                "product": {
                  "name": "xwayland-23.2.5-1.1.ppc64le",
                  "product_id": "xwayland-23.2.5-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-23.2.5-1.1.ppc64le",
                "product": {
                  "name": "xwayland-devel-23.2.5-1.1.ppc64le",
                  "product_id": "xwayland-devel-23.2.5-1.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-23.2.5-1.1.s390x",
                "product": {
                  "name": "xwayland-23.2.5-1.1.s390x",
                  "product_id": "xwayland-23.2.5-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-23.2.5-1.1.s390x",
                "product": {
                  "name": "xwayland-devel-23.2.5-1.1.s390x",
                  "product_id": "xwayland-devel-23.2.5-1.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "xwayland-23.2.5-1.1.x86_64",
                "product": {
                  "name": "xwayland-23.2.5-1.1.x86_64",
                  "product_id": "xwayland-23.2.5-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "xwayland-devel-23.2.5-1.1.x86_64",
                "product": {
                  "name": "xwayland-devel-23.2.5-1.1.x86_64",
                  "product_id": "xwayland-devel-23.2.5-1.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-23.2.5-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64"
        },
        "product_reference": "xwayland-23.2.5-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-23.2.5-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le"
        },
        "product_reference": "xwayland-23.2.5-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-23.2.5-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x"
        },
        "product_reference": "xwayland-23.2.5-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-23.2.5-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64"
        },
        "product_reference": "xwayland-23.2.5-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-23.2.5-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64"
        },
        "product_reference": "xwayland-devel-23.2.5-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-23.2.5-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le"
        },
        "product_reference": "xwayland-devel-23.2.5-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-23.2.5-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x"
        },
        "product_reference": "xwayland-devel-23.2.5-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "xwayland-devel-23.2.5-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
        },
        "product_reference": "xwayland-devel-23.2.5-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31080",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31080"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIGetSelectedEvents() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31080",
          "url": "https://www.suse.com/security/cve/CVE-2024-31080"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222309 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222309"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31080",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31080"
    },
    {
      "cve": "CVE-2024-31081",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31081"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A heap-based buffer over-read vulnerability was found in the X.org server\u0027s ProcXIPassiveGrabDevice() function. This issue occurs when byte-swapped length values are used in replies, potentially leading to memory leakage and segmentation faults, particularly when triggered by a client with a different endianness. This vulnerability could be exploited by an attacker to cause the X server to read heap memory values and then transmit them back to the client until encountering an unmapped page, resulting in a crash. Despite the attacker\u0027s inability to control the specific memory copied into the replies, the small length values typically stored in a 32-bit integer can result in significant attempted out-of-bounds reads.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31081",
          "url": "https://www.suse.com/security/cve/CVE-2024-31081"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222310 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222310"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31081",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.6,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31081"
    },
    {
      "cve": "CVE-2024-31083",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2024-31083"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
          "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
          "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2024-31083",
          "url": "https://www.suse.com/security/cve/CVE-2024-31083"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1222312 for CVE-2024-31083",
          "url": "https://bugzilla.suse.com/1222312"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-23.2.5-1.1.x86_64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.aarch64",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.ppc64le",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.s390x",
            "openSUSE Tumbleweed:xwayland-devel-23.2.5-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2024-31083"
    }
  ]
}
  msrc_cve-2024-31083
Vulnerability from csaf_microsoft
Notes
{
  "document": {
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2024-31083 Xorg-x11-server: use-after-free in procrenderaddglyphs - VEX",
        "url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2024-31083.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "Xorg-x11-server: use-after-free in procrenderaddglyphs",
    "tracking": {
      "current_release_date": "2024-12-03T00:00:00.000Z",
      "generator": {
        "date": "2025-10-20T01:14:16.717Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2024-31083",
      "initial_release_date": "2024-04-02T07:00:00.000Z",
      "revision_history": [
        {
          "date": "2024-08-18T00:00:00.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        },
        {
          "date": "2024-10-05T00:00:00.000Z",
          "legacy_version": "1.1",
          "number": "2",
          "summary": "Information published."
        },
        {
          "date": "2024-12-03T00:00:00.000Z",
          "legacy_version": "1.2",
          "number": "3",
          "summary": "Added xorg-x11-server to CBL-Mariner 2.0"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "2.0",
                "product": {
                  "name": "CBL Mariner 2.0",
                  "product_id": "17086"
                }
              }
            ],
            "category": "product_name",
            "name": "Azure Linux"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003ccbl2 xorg-x11-server 1.20.10-11",
                "product": {
                  "name": "\u003ccbl2 xorg-x11-server 1.20.10-11",
                  "product_id": "2"
                }
              },
              {
                "category": "product_version",
                "name": "cbl2 xorg-x11-server 1.20.10-11",
                "product": {
                  "name": "cbl2 xorg-x11-server 1.20.10-11",
                  "product_id": "17370"
                }
              },
              {
                "category": "product_version_range",
                "name": "\u003ccbl2 xorg-x11-server 1.20.10-15",
                "product": {
                  "name": "\u003ccbl2 xorg-x11-server 1.20.10-15",
                  "product_id": "1"
                }
              },
              {
                "category": "product_version",
                "name": "cbl2 xorg-x11-server 1.20.10-15",
                "product": {
                  "name": "cbl2 xorg-x11-server 1.20.10-15",
                  "product_id": "19982"
                }
              }
            ],
            "category": "product_name",
            "name": "xorg-x11-server"
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccbl2 xorg-x11-server 1.20.10-11 as a component of CBL Mariner 2.0",
          "product_id": "17086-2"
        },
        "product_reference": "2",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 xorg-x11-server 1.20.10-11 as a component of CBL Mariner 2.0",
          "product_id": "17370-17086"
        },
        "product_reference": "17370",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "\u003ccbl2 xorg-x11-server 1.20.10-15 as a component of CBL Mariner 2.0",
          "product_id": "17086-1"
        },
        "product_reference": "1",
        "relates_to_product_reference": "17086"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 xorg-x11-server 1.20.10-15 as a component of CBL Mariner 2.0",
          "product_id": "19982-17086"
        },
        "product_reference": "19982",
        "relates_to_product_reference": "17086"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-31083",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "notes": [
        {
          "category": "general",
          "text": "redhat",
          "title": "Assigning CNA"
        }
      ],
      "product_status": {
        "fixed": [
          "17370-17086",
          "19982-17086"
        ],
        "known_affected": [
          "17086-2",
          "17086-1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2024-31083 Xorg-x11-server: use-after-free in procrenderaddglyphs - VEX",
          "url": "https://msrc.microsoft.com/csaf/vex/2024/msrc_cve-2024-31083.json"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2024-08-18T00:00:00.000Z",
          "details": "1.20.10-11:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
          "product_ids": [
            "17086-2",
            "17086-1"
          ],
          "url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "environmentalsScore": 0.0,
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "temporalScore": 7.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "17086-2",
            "17086-1"
          ]
        }
      ],
      "title": "Xorg-x11-server: use-after-free in procrenderaddglyphs"
    }
  ]
}
  gsd-2024-31083
Vulnerability from gsd
{
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2024-31083"
      ],
      "details": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
      "id": "GSD-2024-31083",
      "modified": "2024-04-03T05:02:25.570729Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2024-31083",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Red Hat Enterprise Linux 7",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.20.4-29.el7_9",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.13.1-2.el8_9.10",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected"
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.9.0-15.el8_2.11",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.2 Telecommunications Update Service",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.9.0-15.el8_2.11",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.9.0-15.el8_2.11",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.11.0-8.el8_4.10",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.4 Telecommunications Update Service",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.11.0-8.el8_4.10",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.11.0-8.el8_4.10",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.6 Extended Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.12.0-6.el8_6.11",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.12.0-15.el8_8.10",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 9.0 Extended Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.11.0-22.el9_0.11",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected",
                            "versions": [
                              {
                                "lessThan": "*",
                                "status": "unaffected",
                                "version": "0:1.12.0-14.el9_2.8",
                                "versionType": "rpm"
                              }
                            ]
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 6",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unknown"
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "unknown"
                          }
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "Red Hat Enterprise Linux 9",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected"
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected"
                          }
                        },
                        {
                          "version_value": "not down converted",
                          "x_cve_json_5_version_data": {
                            "defaultStatus": "affected"
                          }
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Red Hat"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-416",
                "lang": "eng",
                "value": "Use After Free"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://access.redhat.com/errata/RHSA-2024:1785",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2024:1785"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2024:2036",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2024:2036"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2024:2037",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2024:2037"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2024:2038",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2024:2038"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2024:2039",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2024:2039"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2024:2040",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2024:2040"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2024:2041",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2024:2041"
          },
          {
            "name": "https://access.redhat.com/errata/RHSA-2024:2042",
            "refsource": "MISC",
            "url": "https://access.redhat.com/errata/RHSA-2024:2042"
          },
          {
            "name": "https://access.redhat.com/security/cve/CVE-2024-31083",
            "refsource": "MISC",
            "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/"
          },
          {
            "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/",
            "refsource": "MISC",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/"
          }
        ]
      },
      "work_around": [
        {
          "lang": "en",
          "value": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "descriptions": [
          {
            "lang": "en",
            "value": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request."
          },
          {
            "lang": "es",
            "value": "Se encontr\u00f3 una vulnerabilidad de use-after-free en la funci\u00f3n ProcRenderAddGlyphs() de los servidores Xorg. Este problema ocurre cuando se llama a AllocateGlyph() para almacenar nuevos glifos enviados por el cliente al servidor X, lo que potencialmente resulta en m\u00faltiples entradas que apuntan a los mismos glifos no recontados. En consecuencia, ProcRenderAddGlyphs() puede liberar un glifo, lo que lleva a un escenario de use-after-free cuando posteriormente se accede al mismo puntero de glifo. Esta falla permite que un atacante autenticado ejecute c\u00f3digo arbitrario en el sistema enviando una solicitud especialmente manipulada."
          }
        ],
        "id": "CVE-2024-31083",
        "lastModified": "2024-04-25T18:15:08.470",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "secalert@redhat.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-04-05T12:15:37.577",
        "references": [
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/errata/RHSA-2024:1785"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/errata/RHSA-2024:2036"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/errata/RHSA-2024:2037"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/errata/RHSA-2024:2038"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/errata/RHSA-2024:2039"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/errata/RHSA-2024:2040"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/errata/RHSA-2024:2041"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/errata/RHSA-2024:2042"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/"
          },
          {
            "source": "secalert@redhat.com",
            "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/"
          }
        ],
        "sourceIdentifier": "secalert@redhat.com",
        "vulnStatus": "Awaiting Analysis",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "secalert@redhat.com",
            "type": "Primary"
          }
        ]
      }
    }
  }
}
  ghsa-q6w6-rjjj-5p52
Vulnerability from github
A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.
{
  "affected": [],
  "aliases": [
    "CVE-2024-31083"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-416"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-04-05T12:15:37Z",
    "severity": "HIGH"
  },
  "details": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request.",
  "id": "GHSA-q6w6-rjjj-5p52",
  "modified": "2025-08-04T21:30:37Z",
  "published": "2024-04-05T12:31:17Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-31083"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV"
    },
    {
      "type": "WEB",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V"
    },
    {
      "type": "WEB",
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2025:12751"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:9122"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:9093"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:3343"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:3261"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:3258"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2616"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2080"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2042"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2041"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2040"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2039"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2038"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2037"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:2036"
    },
    {
      "type": "WEB",
      "url": "https://access.redhat.com/errata/RHSA-2024:1785"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2024/04/03/13"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2024/04/12/10"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}
  fkie_cve-2024-31083
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:1785 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2036 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2037 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2038 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2039 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2040 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2041 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2042 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2080 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:2616 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:3258 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:3261 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:3343 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:9093 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2024:9122 | ||
| secalert@redhat.com | https://access.redhat.com/errata/RHSA-2025:12751 | ||
| secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2024-31083 | ||
| secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2272000 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/04/03/13 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2024/04/12/10 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:1785 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2036 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2037 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2038 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2039 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2040 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2041 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2042 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2080 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:2616 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:3258 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:3261 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2024:3343 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2024-31083 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2272000 | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/ | 
| Vendor | Product | Version | 
|---|
{
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs. Consequently, ProcRenderAddGlyphs() may free a glyph, leading to a use-after-free scenario when the same glyph pointer is subsequently accessed. This flaw allows an authenticated attacker to execute arbitrary code on the system by sending a specially crafted request."
    },
    {
      "lang": "es",
      "value": "Se encontr\u00f3 una vulnerabilidad de use-after-free en la funci\u00f3n ProcRenderAddGlyphs() de los servidores Xorg. Este problema ocurre cuando se llama a AllocateGlyph() para almacenar nuevos glifos enviados por el cliente al servidor X, lo que potencialmente resulta en m\u00faltiples entradas que apuntan a los mismos glifos no recontados. En consecuencia, ProcRenderAddGlyphs() puede liberar un glifo, lo que lleva a un escenario de use-after-free cuando posteriormente se accede al mismo puntero de glifo. Esta falla permite que un atacante autenticado ejecute c\u00f3digo arbitrario en el sistema enviando una solicitud especialmente manipulada."
    }
  ],
  "id": "CVE-2024-31083",
  "lastModified": "2025-08-04T21:15:29.343",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "secalert@redhat.com",
        "type": "Secondary"
      }
    ]
  },
  "published": "2024-04-05T12:15:37.577",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:1785"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2036"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2037"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2038"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2039"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2040"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2041"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2042"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2080"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:2616"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:3258"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:3261"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:3343"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:9093"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2024:9122"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/errata/RHSA-2025:12751"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2024/04/03/13"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2024/04/12/10"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:1785"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2036"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2037"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2038"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2039"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2040"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2041"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2042"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:2616"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:3258"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:3261"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/errata/RHSA-2024:3343"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://access.redhat.com/security/cve/CVE-2024-31083"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272000"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.debian.org/debian-lts-announce/2024/04/msg00009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6TF7FZXOKHIKPZXYIMSQXKVH7WITKV3V/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EBLQJIAXEDMEGRGZMSH7CWUJHSVKUWLV/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/P73U4DAAWLFZAPD75GLXTGMSTTQWW5AP/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Awaiting Analysis",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-416"
        }
      ],
      "source": "secalert@redhat.com",
      "type": "Secondary"
    }
  ]
}
  Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.